-
-
-
QuillAudit_Reports Public
Forked from Quillhash/QuillAudit_ReportsQuillAudits Smart Contracts, deFi, NFT, tokens,Dao , Dex and DApps Audit Reports
UpdatedDec 17, 2024 -
azure-cheat-sheet Public
Forked from milanm/azure-cheat-sheetEvery product, feature and service in the Azure family.
-
infosec-jobs-com-salaries Public
Forked from foorilla/infosec-jobs-com-salariesA dataset of global salaries in InfoSec/Cybersecurity.
Creative Commons Zero v1.0 Universal UpdatedNov 24, 2024 -
PentestGPT Public
Forked from GreyDGL/PentestGPTA GPT-empowered penetration testing tool
-
CyberSecurity1 Public
Forked from Berkanktk/CyberSecurityA collection of essential and foundational cybersecurity knowledge, thoughtfully organized for easy comprehension.
Python UpdatedOct 29, 2024 -
Web-Attack-Cheat-Sheet Public
Forked from riramar/Web-Attack-Cheat-SheetWeb Attack Cheat Sheet
UpdatedOct 13, 2024 -
awesome-bugbounty-tools Public
Forked from vavkamil/awesome-bugbounty-toolsA curated list of various bug bounty tools
Creative Commons Zero v1.0 Universal UpdatedOct 6, 2024 -
awesome-security-hardening Public
Forked from decalage2/awesome-security-hardeningA collection of awesome security hardening guides, tools and other resources
UpdatedOct 2, 2024 -
forge Public
Forked from digitalbazaar/forgeA native implementation of TLS in Javascript and tools to write crypto-based and network-heavy webapps
-
NTHW Public
Forked from notthehiddenwiki/NTHWNot The Hidden Wiki - The largest repository of links related to cybersecurity
MIT License UpdatedJul 29, 2024 -
awesome-security Public
Forked from sbilly/awesome-securityA collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
MIT License UpdatedJul 27, 2024 -
ZipRipper Public
Forked from illsk1lls/ZipRipperA CMD script to crack password protected ZIP, RAR, 7z and PDF files, using JohnTheRipper.
Batchfile UpdatedJul 1, 2024 -
bug-bounty-platforms Public
Forked from disclose/bug-bounty-platformsA community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms currently active on the Internet.
Creative Commons Zero v1.0 Universal UpdatedJun 21, 2024 -
APT_REPORT Public
Forked from blackorbird/APT_REPORTInteresting APT Report Collection And Some Special IOC
-
tests-library Public
Forked from akto-api-security/tests-libraryCommunity generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities
-
security-policy-templates Public
Forked from JupiterOne/security-policy-templatesA set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.
-
cis-benchmarks-audit Public
Forked from finalduty/cis-benchmarks-auditSimple command line tool to check for compliance against CIS Benchmarks
-
ISO27001 Public
Forked from PeterGeelen/ISO27001Useful templates and working document for implementing ISO 27001 - ISMS
Rich Text Format UpdatedMar 4, 2024 -
cybersecurity Public
Forked from paulveillard/cybersecurityWelcome Cybersecurity's World. An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github…
-
NIST-to-Tech Public
Forked from mikeprivette/NIST-to-TechAn open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
-
fetch-cwe-list Public
Forked from alejandrosaenz117/fetch-cwe-listA simple Node.js module that fetches and parses the latest Common Weakness Enumeration (CWE) list
JavaScript MIT License UpdatedJan 24, 2024 -
Cyber-Security-Related-Templates Public
Forked from BananaWolf93/Cyber-Security-Related-Templates1 UpdatedDec 22, 2023 -
Nspire-Library Public
Forked from Decimation/Nspire-LibraryTI-Nspire programs library
-
Cybersecurity-Black-Friday Public
Forked from LetsDefend/Cybersecurity-Black-FridayCybersecurity Black Friday Deals repository! 🛡️🎁
UpdatedNov 23, 2023 -
-
key-risk-indicator Public
Forked from joelparkerhenderson/key-risk-indicatorKey risk indicator (KRI) for risk management and business strategy
UpdatedSep 15, 2023 -
pentest-reports Public
Forked from reconmap/pentest-reports-staticCollection of penetration test reports and pentest report templates. Published by the the best security companies in the world.
HTML UpdatedAug 10, 2023 -
security-apis Public
Forked from jaegeral/security-apisA collective list of public APIs for use in security. Contributions welcome