A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
-
Updated
Oct 27, 2024 - Assembly
A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.
Machine Learning for Cyber Security
A collection of awesome security hardening guides, tools and other resources
Free Security and Hacking eBooks
IntelOwl: manage your Threat Intelligence at scale
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, detections, and case management. It also includes other tools such as osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
Tools and Techniques for Blue Team / Incident Response
Get Keyboard,Mouse,ScreenShot,Microphone Inputs from Target Computer and Send to your Mail.
Nidhogg is an all-in-one simple to use windows kernel rootkit.
🎓 Because Education should be free. Contributions welcome! 🕵️
Digital Forensics Guide. Learn all about Digital Forensics, Computer Forensics, Mobile device Forensics, Network Forensics, and Database Forensics.
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
🔐 Lockdoor Framework : A Penetration Testing framework with Cyber Security Resources
ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
🎯 XML External Entity (XXE) Injection Payload List
一款部署于云端或本地的代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用
Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.
Tookie is a advanced OSINT information gathering tool that finds social media accounts based on inputs.
📝 ⌨️ A GNU/Linux keylogger that works!
Course Repository for University of Cincinnati Malware Analysis Class (CS[567]038)
Add a description, image, and links to the cyber-security topic page so that developers can more easily learn about it.
To associate your repository with the cyber-security topic, visit your repo's landing page and select "manage topics."