This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Go to file
Omar Santos a6a47f9226
Create README.md
2023-09-18 17:07:14 -04:00
SCOR Update README.md 2020-09-09 13:58:33 -04:00
adversarial_emulation Adding adversary emulation tools 2020-10-15 21:16:27 -04:00
ai_research Update README.md 2023-09-08 11:54:12 -04:00
buffer_overflow_example Create learn_assembly.md 2023-07-12 14:56:38 -04:00
bug-bounties Update scope_example.md 2023-09-10 14:18:48 -04:00
build_your_own_lab Update README.md 2023-08-25 17:09:59 -04:00
capture_the_flag Update encrypt.py 2020-05-11 01:59:25 -04:00
cheat_sheets Create The ChatGPT Playbook .pdf 2023-07-29 23:39:27 -04:00
cloud_resources Update README.md 2023-08-20 22:45:33 -04:00
cracking_passwords adding quick_recon to osint 2021-02-14 22:18:02 -05:00
crypto Create README.md 2023-09-18 17:07:14 -04:00
cyberops Create cyberops-professional.md 2020-09-07 16:58:57 -04:00
devsecops Create building_devsecops_pipelines.md 2023-08-20 17:00:04 -04:00
dfir Update README.md 2022-06-28 10:07:41 -04:00
docker-and-k8s-security organizing references 2023-08-08 18:35:50 -04:00
exploit_development Update README.md 2023-07-03 15:19:43 -04:00
fuzzing_resources Update README.md 2023-08-24 11:30:34 -04:00
game_hacking Create README.md 2019-02-06 13:03:34 -05:00
honeypots_honeynets Create cloud_honeynet.md 2023-08-25 17:02:11 -04:00
iot_hacking Update README.md 2023-08-20 16:04:32 -04:00
linux-hardening Add files via upload 2023-07-25 14:59:13 -04:00
metasploit_resources adding metasploit info 2018-01-17 22:57:47 -05:00
mobile_security Add files via upload 2022-05-12 15:39:31 -04:00
more_payloads updating payloads 2021-07-28 01:24:01 -04:00
networking Create README.md 2023-01-06 15:43:21 -05:00
osint Update README.md 2023-08-20 15:20:19 -04:00
pcaps organizing pcaps 2023-08-08 18:36:26 -04:00
pen_testing_reports Update README.md 2019-01-31 23:02:57 +01:00
post_exploitation Create php-reverse-shell.php 2022-04-15 10:37:39 -04:00
programming_and_scripting_for_cybersecurity Create cloud_provider.py 2023-09-12 17:54:16 -04:00
python_ruby_and_bash Create python_sniffer.py 2021-09-17 12:45:38 -04:00
recon Update README.md 2022-07-21 09:47:46 -04:00
reverse_engineering Update README.md 2023-09-04 18:53:55 +02:00
sbom Create csaf_vex_example.json 2021-08-21 21:40:36 -04:00
social_engineering Update README.md 2020-12-16 13:20:52 -05:00
threat_hunting Create threat_hunting_process.md 2023-08-20 15:23:24 -04:00
virl_topologies adding VIRL topology 2018-06-02 01:19:42 -04:00
vulnerability_scanners Link Updates 2021-02-04 14:00:46 -08:00
vulnerable_servers Update README.md 2022-06-28 09:59:13 -04:00
web_application_testing Update druid_exploit.py 2023-09-12 17:45:08 -04:00
who-and-what-to-follow Update README.md 2022-09-01 20:02:40 -04:00
windows Windows PowerShell Cheat Sheet Link Update 2021-03-07 23:44:33 -08:00
wireless_resources Create README.md 2021-07-29 12:18:41 -04:00
.gitignore updating log analyzer 2023-08-18 22:39:35 -04:00
CONTRIBUTING.md Update CONTRIBUTING.md 2018-11-18 22:52:59 -05:00
LICENSE Update LICENSE 2023-08-08 23:19:58 -04:00
README.md Update README.md 2023-08-23 00:42:54 -04:00
more_tools.md Update more_tools.md 2020-03-23 13:17:52 -04:00
new_tools.md Adding new tools 2023-07-04 13:20:03 +00:00

README.md

Typing SVG

This repository is a comprehensive collection of cybersecurity-related references, scripts, tools, code, and other resources. It is carefully curated and maintained by Omar Santos.

Overview

The repository serves as a supplemental material provider to several books, video courses, and live training created by Omar Santos. It encompasses over 10,000 references that are instrumental for both offensive and defensive security professionals in honing their skills.

Key Areas of Focus

  • Ethical Hacking Techniques: Guidance on building your hacking environment, learning offensive security techniques, bug bounties, vulnerability research, and exploit development.

  • Reverse Engineering & Malware Analysis: In-depth insights into reverse engineering and analyzing malicious software.

  • Threat Intelligence & Threat Hunting: Resources for understanding, tracking, and proactively searching for potential threats.

  • Digital Forensics & Incident Response (DFIR): Real-life penetration testing reports, techniques, and tools related to digital forensics and incident response.

  • AI Security Research: Exploration of artificial intelligence and machine learning in the context of cybersecurity. This includes researching potential security vulnerabilities in AI algorithms, developing robust AI models resistant to adversarial attacks, understanding AI-driven threat detection, and creating tools that leverage AI to enhance security measures, and more.

How to Use

You can clone this repository or download specific resources to deepen your understanding in the aforementioned areas. For detailed explanations and practical applications, refer to the books, video courses, and training by Omar Santos.

Contributing

If you wish to contribute, please read the CONTRIBUTING.md file.

License

This project is licensed under the MIT License - see the LICENSE.md file for details.

Contact

For any inquiries or feedback, please feel free to contact Omar Santos.