- π Binaries/
- π Anti-Debugging-Techniques/
- π Assembly/
- π Compiling/
- π Debugging and Reversing/
- π Binary Ninja/
- π Cutter/
- π Ghidra/
- π Hopper/
- π IDA/
- π Medusa/
- π Ollydbg/
- π gdb/
- π lldb/
- π radare2 and iaito/
- π windbg/
- π x64dbg/
- Debugging-in-Visual-Studio-Code.md
- Debugging-in-Visual-Studio.md
- General-Reversing.md
- Reversing-Tools.md
- Reversing-Tutorials-and-Challenges.md
- Tools.md
- π Malware Analysis/
- π Dynamic Analysis/
- π Static Analysis/
- π Toolkits/
- π FLARE-vm/
- π REMnux/
- Books-on-Malware-Analysis.md
- Data-Sources.md
- Index.md
- Links.md
- Malware-Analysis-Samples.md
- Malware-Analysis.md
- Malware-Behavior.md
- Tool-list.md
- Types-of-Malware.md
- π System Architecture/
- π Formats/
- π ELF/
- π Portable-Executable/
- ASLR.md
- Buffer-Manipulation.md
- C-Program-Layout.md
- DEP-or-NX-Bit.md
- Dynamic-Linking.md
- Linkers.md
- System-Architectures.md
- π Formats/
- π Windows/
- π Blue Teaming/
- π Analysis Techniques/
- π Cisco/
- π Cryptanalysis/
- π Forensics/
- π Data Recovery/
- π NTFS/
- DFIR-training.md
- Detection-Engineering.md
- Digital-Corpora.md
- Geeks-For-Geeks_-_Computer-Forensics.md
- Links.md
- Tools.md
- Unfurl.md
- π Data Recovery/
- π Incident Response/
- π MacOS/
- π Methodologies/
- π Threat Intelligence/
- π Tools/
- π Windows/
- π Books/
- π CTF/
- π TryHackMe/
- π Blue/
- π Windows 7/
- π Kenobi/
- π Blue/
- CTF-Challenges.md
- π TryHackMe/
- π Computer Networking/
- π Encryption/
- π Symmetric Encryption/
- π Block Ciphers/
- π Authenticated Modes/
- π Classic Modes/
- π Other Modes/
- π Message Authentication Code/
- Message Authentication Code.md
- Symmetric-Encryption.md
- π Block Ciphers/
- π Symmetric Encryption/
- π HARMONIC/
- π Hardware/
- π Ideas/
- π Laws/
- π MITRE/
- π ATT&CK and D3FEND/
- π ATT&CK/
- π 01. Reconnaissance/
- π Active Scanning/
- π 09. Discovery/
- π Network Service Discovery/
- π nmap/
- Network_Service_Discovery.md
- π Network Service Discovery/
- Data Sources.md
- Matricies.md
- Overview.md
- Reconnaissance.md
- π 01. Reconnaissance/
- π ATT&CK/
- π CAR Cyber Analytics Repository/
- ATT&CK.md
- Cyber-Exercise-Playbook.md
- D3FEND.md
- MITRE-Index.md
- π ATT&CK and D3FEND/
- π NIST/
- π AI-Content/
- CEO-Copilot-GoogleSearch-Gemini.md
- CEO_responsibilities_NIST-ChatGPT.md
- CIO_responsibilities_NIST-ChatGPT.md
- CIO_responsibilities_NIST-GitHub-Copilot.md
- Information-Owner-Responsibilities-ChatGPT.md
- Information-Owner-Responsiblities-Github-Copilot.md
- SAISO-Responsibilities-ChatGPT.md
- SAISO-Responsibilities-Github-Copilot.md
- Single-person-organization-RMF-Compliance-Guide-Rev-5.md
- Single-person-organizations-Github-Copilot.md
- 01-NIST-Document-Overview.md
- Cyber-Security-Framework.md
- FIPS-199.md
- NIST SP 800-218 - Secure Software Development Framework (SSDF).md
- NIST-NVD-and-CVE.md
- NIST-SP-800-12-Introduction-to-Cybersecurity.md
- NIST-SPs-and-FIPS.md
- NIST-SSDF-References.md
- Systems-Security-Engineering-_-SP-800-160.md
- π AI-Content/
- π OWASP/
- π Protocols and Services/
- π File Services/
- π Mail/
- π Networking/
- π 01 Physical Layer/
- π 02 Data Link Layer/
- TCP Transmission Control Protocol.md
- π Remote Services/
- π Web Protocols/
- π Red Teaming/
- π LOLBINS/
- π ciphers/
- π exploits/
- π Malware Development/
- π Mimikatz/
- π PowerShell/
- π metasploit/
- π suid/
- Exploit-DB.md
- SET-Social Engineering Toolkit.md
- π protocols/
- π databases/
- π mysql/
- π ftp/
- π nfs/
- π proxy/
- π smb/
- π smtp/
- π ssh/
- π vpn/
- π wifi/
- π windows/
- π databases/
- π tools/
- π web/
- π template-injection/
- OSCP-training.md
- OWASP.md
- remote-shell-stablization.md
- vulnerable-machines.md
- π Tools/
- CLOAK_-_Concealment-Layers-for-Online-Anonymity-and-Knowledge.md
- CTF-Handbook.md
- CyBOK-The-Cyber-Body-of-Knowledge.md
- Cyber-Kill-Chain.md
- Digital-Artifact-Services.md
- Documentation-Databases.md
- Frameworks.md
- Fuzzers.md
- HackTricks-Book.md
- Hardening-Windows.md
- Infoscrapers.md
- LOLbin-Resources.md
- Mobile-Tools.md
- Models-and-Lifecycles.md
- OASIS.md
- OPML.md
- OSINT Framework.md
- OSes.md
- Orgs.md
- PTES-Penetration-Testing-Execution-Standard.md
- Reports.md
- Repositories.md
- SANS-Incident-Response-Lifecycle.md
- Secrets-Management.md
- Software-Bill-of-Materials.md
- Software-Package-Repositories.md
- Software-Testing-Frameworks.md
- SysInternals.md
- Vulnerability-Mapping.md
- Web-Technologies.md
- pwntools.md
- π Troubleshooting/
- π Vulnerability Scanning/
- π Categories/
- π Vulnerabilities/
- 2024 ISC BIND.md
- CVE-2023-27532-Veeam-Backup-unauthenticated.md
- CVE-2024-29510-Ghostscript-sandbox-bypass.md
- CVE-2024-4577-PHP-CGI-Bin-RCE.md
- CVE-2024-5274-Google-Chrome-Zero-day.md
- CVE-2024-6327-Telerik-Report-Server-prior-to-2024.md
- CVE-2024-6387-OpenSSH-Race-Condition.md
- CVE-2024-6387-Regression.md
- universal-XSS.md
- Vulnerability-Scanning.md
- README.md
-
Notifications
You must be signed in to change notification settings - Fork 0
kalanik0a/Cybersecurity-Notes
Folders and files
Name | Name | Last commit message | Last commit date | |
---|---|---|---|---|
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Β | Β | |||
Repository files navigation
About
A collection of knowledge on cybersecurity, blue teaming, malware analysis, red teaming, standards, cyberforensics, hardening, software development, and more
Topics
Resources
Stars
Watchers
Forks
Releases
No releases published
Packages 0
No packages published