12th April 2024 Flipper Zero The Flipper Zero, a multi-functional device for security professionals and enthusiasts
10th April 2024 WPScan (word press scanner) WPScan is used to identify known vulnerabilities, misconfigurations, and weaknesses in WordPress installations
10th April 2024 Dirb dirb, short for dirbuster. is a recon tool used to brute force hidden directories
20th May 2024 My Personal OSINT Notes My personal OSINT notes acquired over time in a nice and easy to read format, via GitHub
15th April 2024 phonebook-cz An online directory service primarily focused on locating contact information for individuals and businesses
22nd April 2024 2600 2600: The Hacker Quarterly is a magazine dedicated to exploring hacking and technology culture
12th April 2024 HackTricks Techniques, tools, and tips for effective security testing and vulnerability management.
15th April 2024 Maldev Academy comprehensive malware development course that focuses on x64 malware development
15th April 2024 Root Me Improving hacking skills and knowledge in computer security, network security, and software security.
12th April 2024 TryHackMe Cybersecurity skills through hands-on labs, challenges, and guided pathways