Cybersecurity Projects

Explore our diverse collection of offensive security projects, tools, and resources designed to enhance your cybersecurity skills and knowledge.

Featured Project

Featured

PopLabSec

Blog about Network Penetration Testing

network
penetration-testing
security
4.9/5 Rating
Open Source
PopLabSec logo

Total Projects

11

Categories

22

Contributors

1

Browse All Projects

Specialized Resources

Access our extensive network of specialized cybersecurity resources, each focused on specific domains, tools, and techniques.

Subdomain Explorer
Explore our 94+ specialized cybersecurity resources

Penetration Testing

Network Penetration Testing

Comprehensive guides for network security assessment

Web Application Testing

Techniques for testing web application security

Wireless Penetration Testing

WiFi and wireless network security testing

API Testing

Methods for testing API security

Active Directory Penetration Testing

AD security assessment techniques

SSH Penetration Testing

SSH protocol security testing

FTP Penetration Testing

FTP server security assessment

SMB Penetration Testing

SMB protocol security testing

SMTP Penetration Testing

Email server security testing

SNMP Penetration Testing

Network management protocol testing

RDP Penetration Testing

Remote desktop protocol security

MySQL Penetration Testing

Database security assessment

Bluetooth Penetration Testing

Bluetooth protocol security testing

ZigBee Penetration Testing

IoT protocol security testing

Kerberos Penetration Testing

Authentication protocol security

Security Tools

Nmap

Network mapping and port scanning tool

Nmap Commands

Comprehensive Nmap command reference

Nmap Generator

Generate custom Nmap commands

Metasploit

Exploitation framework guide

CrackMapExec

Post-exploitation tool

NetExec

Network execution tool

SQLMap

SQL injection automation tool

Mimikatz

Credential extraction tool

Hashcat

Password recovery tool

BloodHound

Active Directory visualization tool

Certipy

Active Directory certificate abuse

GhostPack

Collection of C# security tools

Nuclei

Vulnerability scanner

Nuclei Workflows

Advanced Nuclei usage patterns

Flipper

Flipper Zero hardware hacking

Gophish

Phishing campaign framework

EvilGinx

Phishing attack framework

CobaltStrike

Red team operations platform

Specialized Security Domains

IoT Hacking

Internet of Things security

Cloud Hacking

Cloud infrastructure security

Telecom Security

Telecommunications security

Telecom Core

Core telecom infrastructure security

Telecom Lab

Telecom security testing environment

SS7

Signaling System 7 security

Diameter

Diameter protocol security

Mobile Core

Mobile network core security

Radio Hacking

Radio frequency security

Car Hacking

Automotive security

Drone Hacking

Drone security

Hardware Hacking

Physical device security

Physical Security

Physical access security

Lockpicking

Physical lock security

ICS Security

Industrial control systems security

Social Engineering

Human manipulation techniques

Reverse Engineering

Software and hardware analysis

Malware Analysis

Malicious software analysis

Forensics

Digital forensics techniques

DevSecOps

Security in development operations

Bug Bounty

Vulnerability disclosure programs

Red Team

Adversary simulation

Learning Resources

Certifications

Cybersecurity certification guides

Security Certifications

Comprehensive certification resources

OSCP Guide

Offensive Security Certified Professional preparation

CRTP Exam Preparation

Certified Red Team Professional guide

CRTO

Certified Red Team Operator resources

eJPT

eLearnSecurity Junior Penetration Tester

eCPPTv2

eLearnSecurity Certified Professional Penetration Tester

eCPTX

eLearnSecurity Certified Penetration Tester eXtreme

eWPT

eLearnSecurity Web application Penetration Tester

Cisco CyberOps

Cisco cybersecurity operations certification

VMware VCTA-DCV

VMware certification resources

ISO 27001

Information security management standard

Free Courses

No-cost cybersecurity training

Learn Cyber Security

Cybersecurity fundamentals

Learn Linux

Linux operating system fundamentals

Learn Windows

Windows operating system security

Learn Networking

Network fundamentals

Learn Diameter

Diameter protocol fundamentals

Kali Linux

Penetration testing distribution

Build Your Lab

Creating cybersecurity practice environments

Ethical Hacking

Responsible security testing

OSI Model

Network layer model fundamentals

Techniques & Tactics

Enumeration 101

Information gathering fundamentals

Network Scanning

Discovering network assets

Lateral Movement

Post-exploitation navigation techniques

Pivoting

Network pivoting techniques

Attacks

Common attack vectors and techniques

Network Hacks

Network exploitation techniques

Anonymity

Maintaining operational security

Intelligence

Threat intelligence gathering

OSINT Agent

Open-source intelligence collection

Reporting

Security assessment documentation

Tools & Utilities

Tools

Cybersecurity tool collection

Web Tools

Browser-based security tools

Search

Search across all resources

RFS

RFS personal resources

RFS Git

RFS code repositories

GitBook

Documentation platform

Shop

Security tools and merchandise

Want to Contribute?

Join our community of cybersecurity experts and contribute to our growing collection of projects and resources. Share your knowledge, tools, and techniques with the community.

"PopDocs has been an invaluable resource for our security team. The quality of the projects and documentation is exceptional."

Sarah Johnson

CISO at TechSecure