Kali Linux Cheat Sheet for Penetration Testers Recon and Enumeration NMAP ...

An open-source process injection enumeration tool written in C# Wanderer Wanderer ...

Learning resources for DevOps Engineers (mostly free) DevOps is a set ...

Collection of Event ID ressources useful for Digital Forensics and Incident ...

Useful Techniques, Tactics, and Procedures for red teamers and defenders, alike! ...

Awesome Bloodhound A curated list of awesome Bloodhound resources This list ...

A curated list of AWESOME blogs, videos, tutorials, code, tools & ...

Various PowerShell scripts that may be useful during red team exercise ...

CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: Powershell, Python, Ruby, NMAP ...

Shelly Automatic Reverse Shell Generator Download / Install root@kali:~# wget -q ...