Mohith Kalyan P (mohithkalyan)

mohithkalyan

Geek Repo

Company:Suki.ai

Location:Bangalore

Github PK Tool:Github PK Tool

Mohith Kalyan P's starred repositories

awesome-datascience

:memo: An awesome Data Science repository to learn and apply for real world problems.

License:MITStargazers:24415Issues:0Issues:0

coding-interview-university

A complete computer science study plan to become a software engineer.

License:CC-BY-SA-4.0Stargazers:301185Issues:0Issues:0

system-design-101

Explain complex systems using visuals and simple terms. Help you prepare for system design interviews.

License:NOASSERTIONStargazers:61146Issues:0Issues:0

freeCodeCamp

freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.

Language:TypeScriptLicense:BSD-3-ClauseStargazers:396978Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:189013Issues:0Issues:0

bhadra

Bhadra is a Vulnerability Management Platform to handle all security issues

Language:HTMLLicense:BSD-3-ClauseStargazers:13Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Language:GoLicense:MITStargazers:7277Issues:0Issues:0

Security_Architect_and_Principal_Security_Engineer_Interview_Questions

This is a companion to the Security Engineer Questions

Stargazers:195Issues:0Issues:0

websec-answers

Websec interview questions by tib3rius answered

Stargazers:295Issues:0Issues:0

dalfox

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Language:GoLicense:MITStargazers:3492Issues:0Issues:0

kAFL

A fuzzer for full VM kernel/driver targets

Language:MakefileLicense:MITStargazers:636Issues:0Issues:0

akto

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Language:JavaLicense:MITStargazers:930Issues:0Issues:0

semgrep

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

Language:OCamlLicense:LGPL-2.1Stargazers:10161Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:56018Issues:0Issues:0

fuzzing

Tutorials, examples, discussions, research proposals, and other resources related to fuzzing

Language:C++License:Apache-2.0Stargazers:3414Issues:0Issues:0

CFB

Canadian Furious Beaver is a ProcMon-style tool designed only for capturing IRPs sent to any Windows driver.

Language:C++Stargazers:302Issues:0Issues:0

AndroidAppRE

Android App Reverse Engineering Workshop

Stargazers:1385Issues:0Issues:0

ctf-tasks

An archive of low-level CTF challenges developed over the years

Language:PythonLicense:Apache-2.0Stargazers:597Issues:0Issues:0

ctf-writeups

Perfect Blue's CTF Writeups

Language:MaxStargazers:659Issues:0Issues:0

android_guides

Extensive Open-Source Guides for Android Developers

License:MITStargazers:28294Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Language:ShellStargazers:2332Issues:0Issues:0

Cheatsheets

Helped during my OSCP lab days.

Stargazers:15Issues:0Issues:0

CTF-Workshop

Challenges for Binary Exploitation Workshop

Language:CStargazers:586Issues:0Issues:0