Convert Figma logo to code with AI

The-Art-of-Hacking logoh4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

18,234
3,233
18,234
1

Top Related Projects

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

A collection of awesome penetration testing resources, tools and other shiny things

A collection of hacking / penetration testing resources to make you better!

A collection of various awesome lists for hackers, pentesters and security researchers

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Quick Overview

The-Art-of-Hacking/h4cker is a comprehensive GitHub repository that serves as a resource hub for cybersecurity professionals, ethical hackers, and security enthusiasts. It contains a vast collection of materials, tools, and guides covering various aspects of hacking, penetration testing, and cybersecurity. The repository aims to provide a centralized location for learning and improving skills in the field of information security.

Pros

  • Extensive collection of resources covering a wide range of cybersecurity topics
  • Regularly updated with new content and tools
  • Well-organized structure making it easy to navigate and find specific information
  • Includes both beginner-friendly and advanced materials

Cons

  • May be overwhelming for complete beginners due to the sheer amount of information
  • Some links may become outdated over time
  • Lacks a structured learning path or curriculum
  • Requires self-motivation and direction to make the most of the resources

Getting Started

To get started with The-Art-of-Hacking/h4cker:

  1. Visit the repository at https://github.com/The-Art-of-Hacking/h4cker
  2. Browse through the README.md file to get an overview of the available resources
  3. Explore the different directories based on your interests or learning goals
  4. Clone the repository to your local machine for offline access:
    git clone https://github.com/The-Art-of-Hacking/h4cker.git
    
  5. Start with the "Resources" directory for general cybersecurity information and tools
  6. Check out the "Cheat_Sheets" directory for quick reference guides on various topics
  7. Explore the "Hacking_Tools" directory to familiarize yourself with common security tools
  8. Join the Discord community mentioned in the repository for discussions and support

Remember to use these resources ethically and responsibly, always adhering to legal and ethical guidelines in your cybersecurity pursuits.

Competitor Comparisons

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Pros of PayloadsAllTheThings

  • More focused on specific attack payloads and techniques
  • Better organized with clear categories for different types of attacks
  • Regularly updated with new payloads and techniques

Cons of PayloadsAllTheThings

  • Less comprehensive in terms of overall hacking knowledge
  • Fewer resources for learning general cybersecurity concepts
  • Limited explanations for each payload or technique

Code Comparison

PayloadsAllTheThings (SQL Injection):

' OR '1'='1
' UNION SELECT NULL,NULL,NULL--
EXEC sp_executesql N'SELECT * FROM users WHERE username = '''+@user+''' AND password = '''+@pass+''''

h4cker (SQL Injection):

SELECT * FROM users WHERE username = 'admin' --' AND password = 'password'
UNION SELECT NULL, username, password FROM users--

Both repositories provide examples of SQL injection payloads, but PayloadsAllTheThings offers a wider variety of specific payloads for different scenarios, while h4cker focuses on more general examples and explanations.

PayloadsAllTheThings is an excellent resource for specific attack techniques and payloads, making it ideal for penetration testers and security professionals looking for ready-to-use attack vectors. On the other hand, h4cker provides a broader overview of hacking and cybersecurity concepts, making it more suitable for those seeking to learn about the field as a whole.

A collection of awesome penetration testing resources, tools and other shiny things

Pros of awesome-pentest

  • More comprehensive and extensive list of penetration testing resources
  • Better organized into clear categories (e.g., OS, Network Tools, Vulnerability Scanners)
  • Includes a wider range of tools, frameworks, and educational resources

Cons of awesome-pentest

  • Less frequently updated compared to h4cker
  • Lacks detailed explanations or tutorials for listed tools
  • May be overwhelming for beginners due to the sheer volume of resources

Code Comparison

While both repositories primarily focus on curating lists of resources rather than providing code, h4cker does include some code snippets and examples. awesome-pentest, on the other hand, is purely a curated list without code samples.

h4cker example (Python script for port scanning):

import socket

for port in range(1, 1025):
    sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
    result = sock.connect_ex(('127.0.0.1', port))
    if result == 0:
        print(f"Port {port}: Open")
    sock.close()

awesome-pentest does not provide code examples, focusing instead on linking to external resources and tools.

A collection of hacking / penetration testing resources to make you better!

Pros of Awesome-Hacking-Resources

  • More focused and concise list of resources
  • Easier navigation with clear categorization
  • Regular updates and maintenance

Cons of Awesome-Hacking-Resources

  • Less comprehensive coverage of topics
  • Fewer practical examples and hands-on materials
  • Limited explanations for listed resources

Code Comparison

While both repositories primarily consist of curated lists and resources rather than code, h4cker includes some practical examples and scripts. Here's a brief comparison:

h4cker:

def port_scan(target, ports):
    for port in ports:
        sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
        result = sock.connect_ex((target, port))
        if result == 0:
            print(f"Port {port}: Open")
        sock.close()

Awesome-Hacking-Resources: No code examples are provided in this repository.

The h4cker repository offers more practical coding examples, while Awesome-Hacking-Resources focuses solely on curating links and resources without including code snippets.

A collection of various awesome lists for hackers, pentesters and security researchers

Pros of Awesome-Hacking

  • More extensive collection of hacking resources, covering a wider range of topics
  • Better organized with clear categorization of tools and techniques
  • Regularly updated with new content and resources

Cons of Awesome-Hacking

  • Less focus on practical, hands-on learning compared to h4cker
  • Lacks detailed explanations or tutorials for using the listed tools
  • May be overwhelming for beginners due to the sheer volume of information

Code Comparison

While both repositories primarily focus on curating resources rather than providing code, h4cker does include some code snippets and examples. Awesome-Hacking, on the other hand, is primarily a list of links and resources without direct code examples.

h4cker example (Python script for port scanning):

import socket

for port in range(1, 1025):
    sock = socket.socket(socket.AF_INET, socket.SOCK_STREAM)
    result = sock.connect_ex(('127.0.0.1', port))
    if result == 0:
        print(f"Port {port}: Open")
    sock.close()

Awesome-Hacking doesn't provide direct code examples but instead links to various tools and resources where code can be found.

Both repositories serve as valuable resources for cybersecurity enthusiasts and professionals, with Awesome-Hacking offering a broader range of topics and h4cker providing more practical, hands-on content.

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Pros of CheatSheetSeries

  • Comprehensive coverage of web application security topics
  • Well-organized and easy to navigate structure
  • Regularly updated with contributions from the security community

Cons of CheatSheetSeries

  • Primarily focused on web application security, less coverage of other cybersecurity domains
  • May be overwhelming for beginners due to its extensive content

Code Comparison

CheatSheetSeries (XML-based content):

<?xml version="1.0" encoding="UTF-8"?>
<cheatsheet>
  <title>Authentication Cheat Sheet</title>
  <introduction>
    <text>Authentication is the process of verifying that an individual, entity or website is whom it claims to be.</text>
  </introduction>
  <!-- More content -->
</cheatsheet>

h4cker (Markdown-based content):

# Authentication Best Practices

Authentication is the process of verifying the identity of a user or system.

## Key Principles:
- Use strong, unique passwords
- Implement multi-factor authentication
- Secure password storage with proper hashing

The CheatSheetSeries uses an XML-based structure for its content, while h4cker primarily uses Markdown. This difference in format may affect how easily contributors can add or modify content in each repository.

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

Typing SVG

This repository is a comprehensive collection of cybersecurity-related references, scripts, tools, code, and other resources. It is carefully curated and maintained by Omar Santos.

Overview

The repository serves as a supplemental material provider to several books, video courses, and live training created by Omar Santos. It encompasses over 10,000 references that are instrumental for both offensive and defensive security professionals in honing their skills.

Key Areas of Focus

  • Ethical Hacking Techniques: Guidance on building your hacking environment, learning offensive security techniques, bug bounties, vulnerability research, and exploit development.

  • Reverse Engineering & Malware Analysis: In-depth insights into reverse engineering and analyzing malicious software.

  • Threat Intelligence & Threat Hunting: Resources for understanding, tracking, and proactively searching for potential threats.

  • Digital Forensics & Incident Response (DFIR): Real-life penetration testing reports, techniques, and tools related to digital forensics and incident response.

  • AI Security Research: Exploration of artificial intelligence and machine learning in the context of cybersecurity. This includes researching potential security vulnerabilities in AI algorithms, developing robust AI models resistant to adversarial attacks, understanding AI-driven threat detection, and creating tools that leverage AI to enhance security measures, and more.

How to Use

You can clone this repository or download specific resources to deepen your understanding in the aforementioned areas. For detailed explanations and practical applications, refer to the books, video courses, and training by Omar Santos.

Contributing

If you wish to contribute, please read the CONTRIBUTING.md file.

License

This project is licensed under the MIT License - see the LICENSE.md file for details.

Contact

For any inquiries or feedback, please feel free to contact Omar Santos.