Skip to content
#

exploits

Here are 406 public repositories matching this topic...

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

  • Updated May 5, 2024
  • Jupyter Notebook

Improve this page

Add a description, image, and links to the exploits topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the exploits topic, visit your repo's landing page and select "manage topics."

Learn more