Skip to content
#

forked

Here are 51 public repositories matching this topic...

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

  • Updated Mar 2, 2020
  • Python

Improve this page

Add a description, image, and links to the forked topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the forked topic, visit your repo's landing page and select "manage topics."

Learn more