brian_cloudconformity's repositories

api-development-tools

:books: A collection of useful resources for building RESTful HTTP+JSON APIs.

Stargazers:0Issues:1Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:1Issues:0

aws-apigateway-swagger-exporter

Tool for exporting API specification from existing AWS API Gateway APIs in a Swagger fromat

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

AWS-Certified-Security-Specialty

AWS Certified Security Specialty (2019) course notes

Stargazers:0Issues:1Issues:0
Language:HCLLicense:MITStargazers:0Issues:1Issues:0

bbht

A script to set up a quick Ubuntu 17.10 x64 box with tools I use.

Language:ShellStargazers:0Issues:1Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

caponeme

Repository demonstrating the Capital One breach on your AWS account

License:MITStargazers:0Issues:1Issues:0

CVE-2019-8451

Jira未授权SSRF漏洞

Language:PythonStargazers:0Issues:1Issues:0

drawio-threatmodeling

Draw.io libraries for threat modeling diagrams

License:MITStargazers:0Issues:1Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

globbing

Introduction to "globbing" or glob matching, a programming concept that allows "filepath expansion" and matching using wildcards.

Stargazers:0Issues:1Issues:0

jsfuzz

coverage guided fuzz testing for javascript

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

lambda-api

Lightweight web framework for your serverless applications

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

nmap-vulners

NSE script based on Vulners.com API

Language:LuaLicense:GPL-3.0Stargazers:0Issues:1Issues:0

nodejssecurity

Documentation for Essential Node.js Security

Language:JavaScriptStargazers:0Issues:1Issues:0

nodexp

NodeXP - A Server Side Javascript Injection tool capable of detecting and exploiting Node.js vulnerabilities

Language:PythonStargazers:0Issues:1Issues:0

nuclei

Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

OSCP-Cheat-Sheet

This is my OSCP cheat sheet made by combining a lot of different resources online with a little bit of tweaking. I used this cheat sheet during my exam (Fri, 13 Sep 2019) and during the labs. I can proudly say it helped me pass so I hope it can help you as well ! Good Luck and Try Harder

Stargazers:0Issues:1Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: OSCP Exam Report Template in Markdown

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Security-Talk-Summaries

Summary of Security Talks

Stargazers:0Issues:1Issues:0

tfsec

:lock::earth_africa: Static analysis powered security scanner for your terraform code

Language:GoLicense:MITStargazers:0Issues:1Issues:0

You-Dont-Know-JS

A book series on JavaScript. @YDKJS on twitter.

License:NOASSERTIONStargazers:0Issues:1Issues:0