chandu-infosec001

chandu-infosec001

Geek Repo

Github PK Tool:Github PK Tool

chandu-infosec001's starred repositories

Language:ShellLicense:MITStargazers:31Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:1Issues:0Issues:0

PENTESTING-BIBLE

Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:1Issues:0Issues:0

Red_Team

Some scripts useful for red team activities

Stargazers:1Issues:0Issues:0

fsociety-ransomware-MrRobot

This is Jester ransomware like, in Mr Robot movie (coded by Darlene S1E2,3), Please beware warning, after start you can't recover the files (In movie, the private key is not shared). IMPORTANT NOT FULLY STEP COMPLETED

Stargazers:1Issues:0Issues:0

java-a-course-for-beginners

Java Programming Tutorial for Beginners

License:MITStargazers:1Issues:0Issues:0

ThreatHunter-Playbook

A Threat hunter's playbook to aid the development of techniques and hypothesis for hunting campaigns.

License:MITStargazers:1Issues:0Issues:0

bugcrowd_university

Open source education content for the researcher community

License:CC-BY-4.0Stargazers:1Issues:0Issues:0

solutions-bwapp

In progress rough solutions to bWAPP / bee-box

Language:HTMLStargazers:1Issues:0Issues:0

owasp-pysec

OWASP Python Security Project

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:1Issues:0Issues:0

OWASP-WebScarab

OWASP WebScarab

Language:JavaLicense:GPL-2.0Stargazers:1Issues:0Issues:0

OWASP-Nettacker

Automated Penetration Testing Framework

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

BlackWidow

A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:1Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:857Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:0Issues:0

Amass

In-depth DNS Enumeration and Network Mapping

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

django-DefectDojo

DevSecOps, ASPM, Vulnerability Management. All on one platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:3539Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:1847Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11622Issues:0Issues:0

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

Language:PythonLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:1Issues:0Issues:0

DevGuide

The OWASP Guide

License:NOASSERTIONStargazers:1Issues:0Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:1Issues:0Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:0Issues:0

owtf

Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp

Language:PythonLicense:BSD-3-ClauseStargazers:1798Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:4190Issues:0Issues:0