Sylvester (kayrrtolkien)

kayrrtolkien

Geek Repo

Location:Manchester, United Kingdom

Github PK Tool:Github PK Tool


Organizations
HackCamp-2021-Group-20

Sylvester's repositories

AppSecPipeline-Specification

AppSecPipeline Specification for DevOps automation.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BufferOverflow

Simple Buffer Overflow Walkthrough on the VulnApp.exe application on a Windows 7 Machine.

License:MITStargazers:0Issues:1Issues:0

complete-javascript-course

Starter files, final projects and FAQ for my Complete JavaScript course

Language:JavaScriptStargazers:0Issues:0Issues:0

CompTIA-Pentest-Ethical-Hacking-Course-and-Practice-Exam

CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam, published by Packt

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

continuous-threat-modeling

A Continuous Threat Modeling methodology

License:NOASSERTIONStargazers:0Issues:0Issues:0

DevGuide

The OWASP Guide

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

learning-devsecops-cicd

DevSecOps pipeline using AWS cloud native services and open source security vulnerability scanning tools.

Language:PythonLicense:MIT-0Stargazers:0Issues:0Issues:0

PenTest-Reports

My written reports on various exploits

Stargazers:0Issues:1Issues:0

Web-Application-Cheatsheet

This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.

Stargazers:0Issues:0Issues:0

DevSecOps-Notes

My Notes, Taken While Studying A Beginners Guide To DevSecOps

License:MITStargazers:0Issues:1Issues:0

Django-4-Learning

Django 4 by example, published by Packt

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

invoicer-chapter2

The invoicer for Chapter 2 of Securing DevOps

Language:GoStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

learn-php-8

Source Code for 'Learn PHP 8' by Steve Prettyman

Language:PHPLicense:NOASSERTIONStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

Vulnhub-CTF-Writeups

This cheasheet is aimed at the CTF Players and Beginners to help them sort Vulnhub Labs. This list contains all the writeups available on hackingarticles.

Stargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

License:Apache-2.0Stargazers:0Issues:0Issues:0