Фильтр публикаций


🔊 100 tools every Web Pentester must know


Burp Suite
OWASP ZAP
Metasploit Framework
sqlmap
Nmap
Dirbuster
WPScan
Arachni
BeEF
Hydra
XSSer
Sqlninja
Cain and Abel
Netcat
THC Hydra
Nikto
Skipfish
Vega
sqlsus
John the Ripper
THC-SSL-DOS
Sublist3r
Wfuzz
Shodan
Fiddler
sqlmapgui
Wapiti
Yersinia
Tamper Data
WebScarab
Paros
SQL Inject Me
Acunetix
Nessus
Grendel-Scan
Ratproxy
IronWASP
Websecurify
Zed Attack Proxy
Zenmap
NoSQLMap
ODAT
X-Forwarded-For Spoofer
WebSlayer
w3af
Maltego
WPScan Desktop
WP-Scan Vulnerability Database
BruteForcer
JoomScan
Joomfish Scanner
WP Security Audit Log
JoomlaScan
CMSmap
Vega Vulnerability Scanner
Skipfish Web Application Security Scanner
Grabber
DAVScan
bbqsql
Scrawlr
Cewl
Wapiti Web Application Vulnerability Scanner
XssPy
RIPS
Zenmap
WPScan
Arachni
OWASP ZAP
Sqlmap
Nessus
Kali Linux
Acunetix Web Vulnerability Scanner
Nmap
Vega
Metasploit Framework
Hydra
Burp Suite
Nikto
Zed Attack Proxy
Grendel-Scan
Skipfish
Arachni
Wfuzz
Dirbuster
Sqlninja
NoSQLMap
OWASP Mantra
WP-Scanner
XSSer
Metagoofil
Brutus
RainbowCrack
THC-Hydra
Medusa
THC-SSL-DOS
OpenVAS
WP-Scan Vulnerability Database
WPScan Desktop
LFI Suite
XssPy

━━━━━━━━━━━━━━━

Share and support 🙏
     @cyber_spectrum 🩵






🎪 All in one Awesome Cybersecurity Resources - [Part 7]


•Awesome DevSecOps :-
https://github.com/devsecops/awesome-devsecop

•Awesome Pentest :-
https://github.com/enaqx/awesome-pentest

•Awesome Cloud Pentest :-
https://github.com/CyberSecurityUP/Awesome-Cloud-PenTest

•Awesome Shodan :-
https://github.com/jakejarvis/awesome-shodan-queries

•Awesome AWS Security :-
https://github.com/jassics/awesome-aws-security

•Awesome Malware Analysis & Reverse Engineering :-
https://github.com/CyberSecurityUP/Awesome-Malware-Analysis-Reverse-Engineering

━━━━━━━━━━━━━━━

Share and support 🙏
      @cyber_spectrum 🩵






📮 All in one Awesome Cybersecurity Resources - [Part 6]


•Awesome Malware Analysis:-
https://github.com/rshipp/awesome-malware-analysis

•Awesome Computer Forensic :-
https://github.com/cugu/awesome-forensics

•Awesome Cloud Security :-
https://github.com/4ndersonLin/awesome-cloud-security

•Awesome Reverse Engineering :-
https://github.com/tylerha97/awesome-reversing

•Awesome Threat Intelligence :-
https://github.com/hslatman/awesome-threat-intelligence

•Awesome SOC :-
https://github.com/cyb3rxp/awesome-soc

━━━━━━━━━━━━━━━

Share and support 🙏
      @cyber_spectrum 🩵


🍁 All in one Awesome Cybersecurity Resources - [Part 5]


•Awesome Social Engineering :-
https://github.com/v2-dev/awesome-social-engineering

•Awesome Web Security :-
https://github.com/qazbnm456/awesome-web-security#prototype-pollution

•Awesome Forensics :-
https://github.com/cugu/awesome-forensics

•Awesome API Security :-
https://github.com/arainho/awesome-api-security

•Awesome WEB3 :-
https://github.com/Anugrahsr/Awesome-web3-Security

•Awesome Incident Response :-
https://github.com/Correia-jpv/fucking-awesome-incident-response

━━━━━━━━━━━━━━━

Share and support 🙏
      @cyber_spectrum 🩵






🧬 All in one Awesome Cybersecurity Resources - [Part 4]


•Awesome Search Engines :-
https://github.com/edoardottt/awesome-hacker-search-engines

•Awesome Smart Contract Security:-
https://github.com/saeidshirazi/Awesome-Smart-Contract-Security

•Awesome Terraform :-
https://github.com/shuaibiyy/awesome-terraform

•Awesome Cloud Pentest :-
https://github.com/CyberSecurityUP/Awesome-Cloud-PenTest

•Awesome Burpsuite Extensions :-
https://github.com/snoopysecurity/awesome-burp-extensions

•Awesome IOT :-
https://github.com/phodal/awesome-iot/blob/master/README.md

━━━━━━━━━━━━━━━

Share and support 🙏
      @cyber_spectrum 🩵






🧩 All in one Awesome Cybersecurity Resources - [Part 3]


•Awesome IOS Security :-
https://github.com/Cy-clon3/awesome-ios-security

•Awesome Embedded & IOT Security :-
https://github.com/fkie-cad/awesome-embedded-and-iot-security

•Awesome OSINT Bots :-
https://github.com/ItIsMeCall911/Awesome-Telegram-OSINT#-bots

•Awesome IOT Hacks :-
https://github.com/nebgnahz/awesome-iot-hacks

•Awesome WEB3 Security:-
https://github.com/Anugrahsr/Awesome-web3-Security

•Awesome Security :-
https://github.com/sbilly/awesome-security

━━━━━━━━━━━━━━━

Share and support 🙏
      @cyber_spectrum 🩵


mastering-mean-stack.pdf
9.2Мб
Share and support 🙏
      @cyber_spectrum 🩵




The Raspberry Pi Foundation has unveiled its new computer, the Pi 500, which is a keyboard with a Raspberry Pi 5 board built into it!

This computer has a 4-core processor with Cortex-A76 cores, which is twice as fast as the Pi 400, is equipped with 8 GB of RAM, and a MicroSD memory card must be used for memory, which comes with a 32 GB memory card.

This keyboard can be purchased at the price of $90, and its desktop kit, which, in addition to the keyboard, includes a raspberry mouse, a 27-watt power adapter, and a micro HDMI to HDMI conversion cable is also available at a price of $120.

Raspberry has also unveiled its first screen, which is a 15.6-inch screen with an IPS panel and 1080p resolution with built-in speakers, which can be used with a Raspberry Pi computer only with a USB C port without the need for a separate adapter. The price of this screen is 100 dollars.






🧨 All in one Awesome Cybersecurity Resources - [Part 2]


•Awesome Reversing :-
https://github.com/tylerha97/awesome-reversing

•Awesome Piracy :-
https://github.com/Igglybuff/awesome-piracy

•Awesome Web Hacking :-
https://github.com/infoslack/awesome-web-hacking

•Awesome Memory Forensics :-
https://github.com/digitalisx/awesome-memory-forensics

•Awesome OSCP :-
https://github.com/0x4D31/awesome-oscp

•Awesome RAT :-
https://github.com/alphaSeclab/awesome-rat

━━━━━━━━━━━━━━━

Share and support 🙏
      @cyber_spectrum 🩵

Показано 20 последних публикаций.