Kurtis Velarde (kurtiepie)

kurtiepie

Geek Repo

Company:vaddytech

Location:Hollywood CA

Home Page:https://kurtisvelarde.com

Twitter:@kvad32

Github PK Tool:Github PK Tool

Kurtis Velarde's repositories

amazon-eks-devsecops

Aqua Demo Testing

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

charts

Bitnami Helm Charts

Language:MustacheLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CKA-practice-exercises

This is a guide for passing the CNCF Certified Kubernetes Administrator (CKA) with practice exercises. Good luck!

Language:HCLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

class_notes

Class notes for the ShadowBrokers

Language:MakefileStargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

falco-charts-1

Community managed Helm charts for running Falco with Kubernetes

Language:SmartyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

falco_rules

test rule set for runtime host and Kubernetes policies

Stargazers:0Issues:0Issues:0

headers

K8s Examle project

Language:SmartyStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

jenkins

Jenkins DSL Repo for testing

Stargazers:0Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

License:MITStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

k8s_test_cases

Some Test Cases

Language:ShellStargazers:0Issues:0Issues:0

kubernetes

Kubernetes playground

Stargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

License:MITStargazers:0Issues:0Issues:0

kubernetes.io

Training Repos

Stargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

License:Apache-2.0Stargazers:0Issues:0Issues:0

mtls_kata

Openssl PKI Examples with golang app as functional test

Language:GoStargazers:0Issues:0Issues:0

owasp-masvs

The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

rules

Repository of yara rules

License:GPL-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

squid_proxy

Multi-mode Squid Proxy container running SSL intercept

License:Apache-2.0Stargazers:0Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:0Issues:0Issues:0

subdirectories-discover

Perfect wordlist for discovering directories and files on target site

Stargazers:0Issues:0Issues:0

Termux-And-Kali-Linux-V3

Kumpulan Script Hacking Untuk Termux Dan Kali Linux

Stargazers:0Issues:0Issues:0

terraform-aws-ec2-instance

Terraform module which creates EC2 instance(s) on AWS

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.

License:NOASSERTIONStargazers:0Issues:0Issues:0