Hacking-Notes / RedTeam

This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows/Linux hacking.

Date Created 2023-02-12 (about a year ago)
Commits 81 (last one about a month ago)
Stargazers 113 (0 this week)
Watchers 5 (0 this week)
Forks 14
License unknown
Ranking

RepositoryStats indexes 528,822 repositories, of these Hacking-Notes/RedTeam is ranked #248,945 (53rd percentile) for total stargazers, and #315,663 for total watchers.

Hacking-Notes/RedTeam is also tagged with popular topics, for these it's ranked: hacking (#768/1244),  pentesting (#586/925),  penetration-testing (#385/580),  redteam (#284/442),  notes (#227/400),  exploitation (#103/146)

Other Information

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

81 commits on the default branch (master) since jan '22

Yearly Commits

Commits to the default branch (master) per year

Issue History

Languages

We don't have any language data for this repository

It's a mystery

Opengraph Image
Hacking-Notes/RedTeam

updated: 2024-06-04 @ 03:31pm, id: 600806376 / R_kgDOI8-T6A