|{@nn@n (d4rk9i8t)

d4rk9i8t

Geek Repo

Github PK Tool:Github PK Tool

|{@nn@n's repositories

owasp-threat-dragon-gitlab

OWASP Threat Dragon with Gitlab Integration

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:0Issues:0

security-automation-with-ansible-2

Ansible Playbooks for Security Automation with Ansible2 book

Language:HTMLStargazers:1Issues:0Issues:0

apache-struts2-CVE-2017-5638

Demo Application and Exploit

Language:PythonStargazers:0Issues:0Issues:0

API-Security

OWASP API Security Project

Stargazers:0Issues:0Issues:0

archerysec

Centralize Vulnerability Assessment and Management for DevSecOps Team

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Astra

Automated Security Testing For REST API's

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

attacking-and-auditing-docker-containers-and-kubernetes-clusters

Appsecco training course content on Attacking and Auditing Dockers Containers and Kubernetes Clusters

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

attifyos

Attify OS - Distro for pentesting IoT devices

Stargazers:0Issues:0Issues:0

AWS-Vulnerable-Lambda

An AWS Lambda vulnerable application written in flask.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

breaking-and-pwning-apps-and-servers-aws-azure-training

Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

Language:CSSLicense:MITStargazers:0Issues:0Issues:0
Language:Jupyter NotebookStargazers:0Issues:0Issues:0

codetoshare

Some random code snippets

Language:PythonStargazers:0Issues:0Issues:0

Complete-Python-3-Bootcamp

Course Files for Complete Python 3 Bootcamp Course on Udemy

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Garfield

An offensive attack framework for Distributed Layer of Modern Applications

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

gauntlt-docker

the docker for gauntlt

Language:DockerfileStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

kubernetes-the-hard-way

Bootstrap Kubernetes the hard way on Vagrant on Local Machine. No scripts.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nosqlilab

A lab for playing with NoSQL Injection

Language:PHPStargazers:0Issues:0Issues:0

og-aws

📙 Amazon Web Services — a practical guide

Language:ShellLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

oscp

oscp study

Language:CStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

security-testing-class

example code and lab environment for the the Security Testing class in the Lynda and LinkedIn Learning library

Language:MakefileStargazers:0Issues:0Issues:0

test

test

Language:HTMLStargazers:0Issues:0Issues:0

Tiredful-API

An intentionally designed broken web application based on REST API.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webapp

Sample Web App with Maven for Jenkins Demo

Language:JavaStargazers:0Issues:0Issues:0