Shaik Ajmal's repositories

pygoat

intentionally vuln web Application Security in flask or django

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

AutoDirbuster

Automatically run and save Dirbuster scans for multiple IPs

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

bruteforce-lists

Some files for bruteforcing certain things.

License:Apache-2.0Stargazers:0Issues:0Issues:0

check-dependabot

Checks Open Dependabot Vulnerability Alerts

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Complete-System-Design

This repository contains everything you need to become proficient in System Design

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dependabot-slack

A GitHub action that sends Dependabot Vulnerability Alerts to Slack, PagerDuty, Zenduty, Microsoft Teams.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

github-search

Tools to perform basic search on GitHub.

Language:JavaScriptStargazers:0Issues:0Issues:0

github-security-jira

Github Action for integrating Security Alerts with JIRA

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

GSoC-21-OWASP-SecureTea

This repo contains my final report for OWAP -SecureTea Project

Stargazers:0Issues:1Issues:0

HowToHunt

Tutorials and Things to Do while Hunting Vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

invoicer-chapter2

The invoicer for Chapter 2 of Securing DevOps

Language:GoStargazers:0Issues:0Issues:0

kubelight

Kubernetes security and compliance tool

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kubernetes-the-hard-way

Bootstrap Kubernetes the hard way on Vagrant on Local Machine. No scripts.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

leaky-paths

A collection of special paths linked to major web CVEs, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to scan passively for high-quality endpoints and quick-wins.

Stargazers:0Issues:0Issues:0

OWASP-Web-Checklist

OWASP Web Application Security Testing Checklist

Stargazers:0Issues:0Issues:0

postman-to-openapi

🛸 Convert postman collection to OpenAPI

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

prowler

Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. It contains hundreds of controls covering CIS, PCI-DSS, ISO27001, GDPR, HIPAA, FFIEC, SOC2, AWS FTR, ENS and custom security frameworks.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

resolvers_reconftw

Resolvers updated daily for reconftw

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

SecureTea-Project

The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

ServGuard

ServGuard Package

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0