Lists (1)
Sort Name ascending (A-Z)
Stars
AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.
cliffe / SecGen
Forked from SecGen/SecGenCreate randomly insecure VMs
The repo contains a series of challenges for learning Frida for Android Exploitation.
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Pre-Built Vulnerable Environments Based on Docker-Compose
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
A collaborative, multi-platform, red teaming framework
A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.
A free, open-source SaaS app starter for React & Node.js with superpowers. Full-featured. Community-driven.
CyberSecurity BLUE TEAM containerized platform that brings together open-source tools for SIEM, DFIR, CTI, SOAR, and Network Analysis
A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.
Master programming by recreating your favorite technologies from scratch.
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
List of Computer Science courses with video lectures.