landoncrabtree / awesome-cyber

A curated list of tools useful within the field of cyber security, for both blue and red team operations.

Date Created 2022-11-27 (about a year ago)
Commits 46 (last one about a month ago)
Stargazers 75 (0 this week)
Watchers 3 (0 this week)
Forks 5
License unknown
Ranking

RepositoryStats indexes 565,600 repositories, of these landoncrabtree/awesome-cyber is ranked #344,048 (39th percentile) for total stargazers, and #413,967 for total watchers.

landoncrabtree/awesome-cyber is also tagged with popular topics, for these it's ranked: awesome (#2,242/2769),  awesome-list (#2,206/2751),  hacking (#977/1324),  reverse-engineering (#830/1182),  cybersecurity (#611/900),  osint (#493/665),  redteam (#360/474),  malware-analysis (#208/287),  reconnaissance (#199/264),  blueteam (#94/122),  c2 (#70/117)

Other Information

landoncrabtree/awesome-cyber has Github issues enabled, there is 1 open issue and 0 closed issues.

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

46 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

We don't have any language data for this repository

It's a mystery

updated: 2024-09-29 @ 12:50pm, id: 571346954 / R_kgDOIg4QCg