Opeyemi Atoyebi (cyberusc0de)

cyberusc0de

Geek Repo

Location:Nigeria

Twitter:@cyberuscode

Github PK Tool:Github PK Tool

Opeyemi Atoyebi's repositories

all-about-code-review

This is a curated list of resources about code reviews: articles, tools, trainings...

License:CC0-1.0Stargazers:0Issues:0Issues:0

api-firewall

Fast and light-weight API proxy firewall for request and response validation by OpenAPI specs.

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

awesome-api-security

A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-api-security-essentials

Awesome API Security: A Curated Collection of Resources for Bulletproof API Protection!

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-code-review

An "Awesome" list of code review resources - articles, papers, tools, etc

Stargazers:0Issues:0Issues:0
License:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-privacy

🦄 A curated list of privacy & security-focused software and services

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

awesome-vulnerable-apps

Awesome Vulnerable Applications

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-web-hacking

A list of web application security

License:MITStargazers:0Issues:0Issues:0

BugBountyBooks

A collection of PDF/books about the modern web application security and bug bounty.

Stargazers:0Issues:0Issues:0

Burp-Suite

|| Activate Burp Suite Pro with Key-Generator and Key-Loader ||

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2023-27997-check

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Stargazers:0Issues:0Issues:0

CVE-2023-27997-POC

POC FortiOS SSL-VPN buffer overflow vulnerability

License:Apache-2.0Stargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Evilginx2-Phishlets

Evilginx3 Phishlets version (0.2.3 & above) Only For Testing/Learning Purposes

Stargazers:0Issues:0Issues:0

genhash

The genhash is used to generate hash wordlist for brute forcing

Language:PythonStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

Offensivesecurity-Checklists

Checklists for Testing Security environment

Stargazers:0Issues:0Issues:0

pentips

CSbyGB PenTips Gitbook

Stargazers:0Issues:0Issues:0

Prague

This repository is to guide foreigners coming to Czech Republic, Prague

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

security-apis

A collective list of public APIs for use in security. Contributions welcome

License:MITStargazers:0Issues:0Issues:0

security-plus

CompTIA Security+ SY0-601

License:MITStargazers:0Issues:0Issues:0

SheHacks2021

A training repository containing basic security tools for SheHacks 2021

Language:PythonStargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

License:Apache-2.0Stargazers:0Issues:0Issues:0

truecallerjs

TruecallerJS: This is a library for retrieving phone number details using the Truecaller API.

License:MITStargazers:0Issues:0Issues:0