LikhithKumarS

LikhithKumarS

Geek Repo

Github PK Tool:Github PK Tool

LikhithKumarS's repositories

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-test-automation

A curated list of awesome test automation frameworks, tools, libraries, and software for different programming languages. Sponsored by http://sdclabs.com

Stargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

License:MITStargazers:0Issues:0Issues:0

AzureGoat

AzureGoat : A Damn Vulnerable Azure Infrastructure

License:GPL-2.0Stargazers:0Issues:0Issues:0

blocksec-ctfs

A curated list of blockchain security Capture the Flag (CTF) competitions

License:CC0-1.0Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Complete-System-Design

This repository contains everything you need to become proficient in System Design

License:MITStargazers:0Issues:0Issues:0

Cybersecurity-Resources

A Library of various cybersecurity resources

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

License:MITStargazers:0Issues:0Issues:0

dvcsharp-api

Damn Vulnerable C# Application (API)

Stargazers:0Issues:0Issues:0

DVFaaS-Damn-Vulnerable-Functions-as-a-Service

Intentionally Vulnerable Serverless Functions to understand the specifics of Serverless Security Vulnerabilities

Stargazers:0Issues:0Issues:0

dvja

Damn Vulnerable Java (EE) Application

License:MITStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

License:MITStargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

License:MITStargazers:0Issues:0Issues:0

DVSA

a Damn Vulnerable Serverless Application

License:GPL-3.0Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hacker101

Source code for Hacker101.com - a free online web and mobile security class.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

KaliVM

Things on VM

License:MITStargazers:0Issues:0Issues:0

Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0

OSWE

OSWE Preparation

Stargazers:0Issues:0Issues:0

papers-we-love

Papers from the computer science community to read and discuss.

Stargazers:0Issues:0Issues:0

secureum-mind_map

Central Repository for the Epoch 0 coursework and quizzes. Contains all the content, cross-referenced and linked.

License:MITStargazers:0Issues:0Issues:0

SOC-OpenSource

This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC architecture.

License:CC0-1.0Stargazers:0Issues:0Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

License:MITStargazers:0Issues:0Issues:0