This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Updated 2024-04-25 08:19:32 -06:00

A curated list of tools for incident response

Updated 2024-03-29 11:34:07 -06:00

A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Updated 2023-11-09 18:08:30 -07:00