landoncrabtree / awesome-cyber

A curated list of tools useful within the field of cyber security, for both blue and red team operations.

Date Created 2022-11-27 (about a year ago)
Commits 43 (last one 29 days ago)
Stargazers 68 (0 this week)
Watchers 3 (0 this week)
Forks 5
License unknown
Ranking

RepositoryStats indexes 528,822 repositories, of these landoncrabtree/awesome-cyber is ranked #349,165 (34th percentile) for total stargazers, and #396,490 for total watchers.

landoncrabtree/awesome-cyber is also tagged with popular topics, for these it's ranked: awesome (#2,213/2642),  awesome-list (#2,166/2624),  hacking (#966/1244),  reverse-engineering (#823/1085),  cybersecurity (#588/807),  osint (#493/635),  redteam (#350/442),  malware-analysis (#204/261),  reconnaissance (#201/249),  blueteam (#93/115),  c2 (#67/103)

Other Information

landoncrabtree/awesome-cyber has Github issues enabled, there is 1 open issue and 0 closed issues.

Star History

Github stargazers over time

Watcher History

Github watchers over time, collection started in '23

Recent Commit History

43 commits on the default branch (main) since jan '22

Yearly Commits

Commits to the default branch (main) per year

Issue History

Languages

We don't have any language data for this repository

It's a mystery

updated: 2024-06-10 @ 12:12am, id: 571346954 / R_kgDOIg4QCg