SURYADEV CHAUDHARY (chaudharysurya14)

chaudharysurya14

Geek Repo

Company:CDAC CINE Silchar

Location:Silchar, ASSAM

Home Page:https://www.linkedin.com/in/scydevops/

Github PK Tool:Github PK Tool

SURYADEV CHAUDHARY's repositories

wazuh

Wazuh is an open-source security information and event management (SIEM) platform. It provides intrusion detection, vulnerability detection, and response capabilities. With active threat intelligence, Wazuh enhances security monitoring and incident response in diverse IT environments.

Stargazers:2Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

Language:Jupyter NotebookLicense:MITStargazers:2Issues:0Issues:0

jpetstore-6

A web application built on top of MyBatis 3, Spring 3 and Stripes

Language:JavaLicense:Apache-2.0Stargazers:2Issues:0Issues:0

kubernetes-A-Z

GitHub repo for Kubernetes (k8s): Centralized hub for Kubernetes configurations, Helm charts, and automation scripts. Collaborative space to manage and version control Kubernetes cluster resources efficiently. Streamlines deployment and orchestration workflows for containerized applications.

Stargazers:2Issues:0Issues:0
Stargazers:2Issues:0Issues:0

Wazuh_community

Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.

Language:CLicense:NOASSERTIONStargazers:2Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:2Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0
Language:PythonLicense:MITStargazers:1Issues:0Issues:0

shell-script

A shell script for GitHub automates repository tasks: it can clone, commit, and push changes, streamlining version control processes. It often includes commands for pull requests, branch management, and repository interactions, enhancing efficiency in development workflows.

Language:ShellStargazers:1Issues:0Issues:0

wa-crypt-tools

Decrypts WhatsApp .crypt12, .crypt14 and .crypt15 files.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:HCLLicense:GPL-3.0Stargazers:1Issues:0Issues:0

wfuzz-password_cracking

Web application fuzzer

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

ghidra

Ghidra is a software reverse engineering (SRE) framework

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0