Anunay Bhatt (anunay-bhatt)

anunay-bhatt

Geek Repo

Location:san francisco

Twitter:@anunbhatt

Github PK Tool:Github PK Tool

Anunay Bhatt's starred repositories

awesome-gpt-security

A curated list of awesome security tools, experimental case or other interesting things with LLM or GPT.

License:CC0-1.0Stargazers:540Issues:0Issues:0

gpt3_security_vulnerability_scanner

GPT-3 found hundreds of security vulnerabilities in this repo

Language:PHPStargazers:596Issues:0Issues:0

SecGPT

A Test Project for a Network Security-oriented LLM Tool Emulating AutoGPT

Language:PythonLicense:Apache-2.0Stargazers:256Issues:0Issues:0

websec-answers

Websec interview questions by tib3rius answered

Stargazers:299Issues:0Issues:0

awesome-threat-modelling

A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.

Language:DockerfileLicense:CC0-1.0Stargazers:1374Issues:0Issues:0

awesome-cloudnative-trainings

Awesome Trainings from Cloud Native Computing Foundation Projects and Kubernetes related software

Stargazers:1695Issues:0Issues:0
Language:ShellStargazers:411Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:1872Issues:0Issues:0

Vulnerable-OAuth-2.0-Applications

vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.

Language:JavaScriptStargazers:305Issues:0Issues:0

cloud_enum

Multi-cloud OSINT tool. Enumerate public resources in AWS, Azure, and Google Cloud.

Language:PythonLicense:MITStargazers:1645Issues:0Issues:0

subfinder

Fast passive subdomain enumeration tool.

Language:GoLicense:MITStargazers:10024Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11872Issues:0Issues:0

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Stargazers:1338Issues:0Issues:0

inventory

Asset inventory of over 800 public bug bounty programs.

Language:ShellLicense:MITStargazers:1245Issues:0Issues:0

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Stargazers:280Issues:0Issues:0

awesome-cicd-security

:books: A curated list of awesome CI CD security resources

License:MITStargazers:521Issues:0Issues:0

Web-Cache-Vulnerability-Scanner

Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hackmanit.de/).

Language:GoLicense:NOASSERTIONStargazers:854Issues:0Issues:0

XSRFProbe

The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.

Language:PythonLicense:GPL-3.0Stargazers:1100Issues:0Issues:0

clusterfuzzlite

ClusterFuzzLite - Simple continuous fuzzing that runs in CI.

License:Apache-2.0Stargazers:454Issues:0Issues:0

threat-matrix-cicd

Threat matrix for CI/CD Pipeline

Stargazers:733Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:4267Issues:0Issues:0

awesome-kubernetes-security

A curated list of awesome Kubernetes security resources

Stargazers:899Issues:0Issues:0

compute-image-tools

Tools and scripts for Google Compute Engine images.

Language:GoLicense:Apache-2.0Stargazers:200Issues:0Issues:0

policy_sentry

IAM Least Privilege Policy Generator

Language:PythonLicense:MITStargazers:1989Issues:0Issues:0

iamlive

Generate an IAM policy from AWS, Azure, or Google Cloud (GCP) calls using client-side monitoring (CSM) or embedded proxy

Language:GoLicense:MITStargazers:3083Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27720Issues:0Issues:0

gcp_api_key_inventory

Inventory, analyze, and report on your GCP API keys in an automated fashion.

Language:PythonLicense:NOASSERTIONStargazers:6Issues:0Issues:0

project_lockdown

GCP Auto Remediation Suite for High Risk Events

Language:PythonLicense:NOASSERTIONStargazers:42Issues:0Issues:0

gcp_sa_lister

Crawls your GCP Org and returns service accounts that have not been used in the past 90 days.

Language:PythonLicense:Apache-2.0Stargazers:7Issues:0Issues:0