Welcome to the wonderful world of cybersecurity !
This project allows to aggregate all types of information and knowledge acquired through different sources (OWASP, PortSwigger Academy, HackTheBox etc.), and all this with the aim of offering a single place to help you accomplish your daily missions as a cybersecurity professional.
Summary • Contributing • Code of Conduct • Contributors
Pentest Web (based on OWASP WSTG)
Pentest Internal/External
DevSecOps (based on OWASP SAMM & DSOMM)
If you want to contribute, read the CONTRIBUTING file to learn how to do so.
Here is our CODE_OF_CONDUCT for all contributors.
Ramisto |