brian_cloudconformity's starred repositories

You-Dont-Know-JS

A book series on JavaScript. @YDKJS on twitter.

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58957Issues:1815Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

Language:PythonLicense:MITStargazers:46070Issues:850Issues:99

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:9027Issues:236Issues:201

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

Language:ShellLicense:Apache-2.0Stargazers:8843Issues:393Issues:33

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:5883Issues:154Issues:0

awesome-api-devtools

:books: A collection of useful resources for building RESTful HTTP+JSON APIs.

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:3431Issues:85Issues:24

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3417Issues:112Issues:29

onefuzz

A self-hosted Fuzzing-As-A-Service platform

nodejsscan

nodejsscan is a static security code scanner for Node.js applications.

Language:CSSLicense:GPL-3.0Stargazers:2366Issues:58Issues:87

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:921Issues:50Issues:26

drawio-threatmodeling

Draw.io libraries for threat modeling diagrams

Docker-Security

Getting a handle on container security

Language:DockerfileLicense:NOASSERTIONStargazers:622Issues:52Issues:23

vulncode-db

Vulncode-DB project

Language:PythonLicense:Apache-2.0Stargazers:570Issues:24Issues:75

threat-model-cookbook

This project is about creating and publishing threat model examples.

Language:PythonLicense:NOASSERTIONStargazers:399Issues:44Issues:21

sas-top-10

Serverless Architectures Security Top 10 Guide

License:Apache-2.0Stargazers:330Issues:23Issues:0

caponeme

Repository demonstrating the Capital One breach on your AWS account

Language:PythonLicense:MITStargazers:241Issues:12Issues:7

Swagger-EZ

A tool geared towards pentesting APIs using OpenAPI definitions.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:166Issues:5Issues:1

globbing

Introduction to "globbing" or glob matching, a programming concept that allows "filepath expansion" and matching using wildcards.

essential-nodejs-security-book

Documentation for Essential Node.js Security

aws-forensic-tools

Tools for AWS forensics

Language:ShellLicense:Apache-2.0Stargazers:63Issues:7Issues:0

openapi-parser

Parse OpenAPI specifications, previously known as Swagger specifications, into the BurpSuite for automating RESTful API testing – approved by Burp for inclusion in their official BApp Store.

Language:JavaLicense:Apache-2.0Stargazers:39Issues:2Issues:0

aws-apigateway-swagger-exporter

Tool for exporting API specification from existing AWS API Gateway APIs in a Swagger fromat

Language:JavaLicense:Apache-2.0Stargazers:12Issues:3Issues:9

ctf-chals

Open sourced CTF chals written

Language:JavaScriptStargazers:3Issues:2Issues:0

api_wordlist

A wordlist of API names for web application assessments