This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Updated 2024-04-25 14:19:32 +00:00
A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Updated 2023-11-10 01:08:30 +00:00