Skip to content

Commit

Permalink
refactor: changes in the readme of repository
Browse files Browse the repository at this point in the history
  • Loading branch information
arthurspk committed Oct 14, 2022
1 parent 1cfded1 commit 275757b
Showing 1 changed file with 26 additions and 189 deletions.
215 changes: 26 additions & 189 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -431,60 +431,12 @@ Abaixo você encontrará conteúdos para te guiar e ajudar a se tornar um profis

## 📱 Ferramentas de Mobile

- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- [Mobile Security Framework](https://github.com/MobSF/Mobile-Security-Framework-MobSF)
- [Hacker 101](https://github.com/Hacker0x01/hacker101)
- [Objection Runtime Mobile Exploration](https://github.com/sensepost/objection)
- [Wire iOS](https://github.com/wireapp/wire-ios)
- [Drozer](https://github.com/WithSecureLabs/drozer)
- [Needle](https://github.com/WithSecureLabs/needle)

## 🎤 Podcasts de Cyber Security

Expand Down Expand Up @@ -563,117 +515,20 @@ Abaixo você encontrará conteúdos para te guiar e ajudar a se tornar um profis

## 🃏 CheatSheets

- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- [Kali Linux Cheatsheets](https://www.comparitech.com/net-admin/kali-linux-cheat-sheet/)
- [Python Cheatsheets](https://www.pythoncheatsheet.org/)
- [Linux Command Line Cheatsheets](https://cheatography.com/davechild/cheat-sheets/linux-command-line/)
- [Nmap Cheatsheets](https://www.stationx.net/nmap-cheat-sheet/)
- [Red Team Cheatsheets](https://0xsp.com/offensive/red-team-cheatsheet/)
- [Blue Team Cheatsheets](https://guidance.ctag.org.uk/blue-team-cheatsheet)
- [Pentesting Cheatsheets](https://www.ired.team/offensive-security-experiments/offensive-security-cheetsheets)

## ♟️ Exploitation

- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- [Exploitation Tools](https://github.com/nullsecuritynet/tools)
- [SSRFmap](https://github.com/swisskyrepo/SSRFmap)
- [Fuxploider](https://github.com/almandin/fuxploider)
- [Explotation Windows](https://github.com/Hack-with-Github/Windows)

## 🎬 Documentários

Expand Down Expand Up @@ -959,33 +814,15 @@ Abaixo você encontrará conteúdos para te guiar e ajudar a se tornar um profis

## 🔧 Ferramentas para Pentesting

- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- []()
- [Pentest Tools](https://github.com/gwen001/pentest-tools)
- [Hacktronian Tools](https://github.com/thehackingsage/hacktronian)
- [Linux Smart Enumeration](https://github.com/diego-treitos/linux-smart-enumeration)
- [Infection Monkey](https://github.com/guardicore/monkey)
- [Xerror](https://github.com/Chudry/Xerror)
- [Mongoaudit](https://github.com/stampery/mongoaudit)
- [Pentesting Scripts](https://github.com/killswitch-GUI/PenTesting-Scripts)
- [TxTool](https://github.com/kuburan/txtool)
- [All Pentesting Tools](https://github.com/nullsecuritynet/tools)

## 🔨 Ferramentas para Hardware Hacking

Expand Down

0 comments on commit 275757b

Please sign in to comment.