This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Updated 2024-07-26 17:58:59 +00:00
A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
Updated 2024-06-17 15:11:53 +00:00