peh

There are 3 repositories under peh topic.

  • syselement/tcm-sec-notes

    TCM Security Academy Notes

  • 9QIX/TCMSecurity-PracticalEthicalHacking

    Learn the practical side of ethical hacking with our 25-hour course designed for hands-on learning 🖥️💻. Master essential tools and techniques, from information gathering and exploitation to post-exploitation and wireless attacks 🔍🔓. Perfect for beginners, this course provides the foundational knowledge needed to succeed as an ethical hacker 🚀

  • Yhamenite/ActiveNemesis

    ActiveNemesis is a personal notes repository taken by Yhamenite for the Practical Ethical Hacking (PEH) Active Directory portion of the course.

    Language:TypeScript1100