This repository contain a CheatSheet for OSWP & WiFi Cracking. This ...

An open-source process injection enumeration tool written in C# Wanderer Wanderer ...

OSCP Cheat Sheet Commands, Payloads and Resources for the Offensive Security ...

Awesome WSL – Windows Subsystem for Linux An Awesome collection of ...

Awesome PowerShell A curated list of delightful PowerShell packages and resources. PowerShell is ...

Tools & Interesting Things for RedTeam Ops OSINT Passive Discovery Amass ...

Offensive-Resources V2 A Huge Learning Resources with Labs For Offensive Security ...

My last 10 year’s material collection on offensive & defensive security, ...

Projects for security students Red Teaming is one of the most ...

Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns Features ...