radekk

radekk

Geek Repo

Location:127.0.0.0/8

Home Page:https://vulnsec.com

Twitter:@radekk

Github PK Tool:Github PK Tool


Organizations
ossf

radekk's starred repositories

system-design-primer

Learn how to design large-scale systems. Prep for the system design interview. Includes Anki flashcards.

Language:PythonLicense:NOASSERTIONStargazers:266035Issues:6612Issues:294

playwright

Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.

Language:TypeScriptLicense:Apache-2.0Stargazers:64446Issues:470Issues:13873

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58902Issues:1815Issues:0

og-aws

πŸ“™ Amazon Web Services β€” a practical guide

Language:ShellLicense:CC-BY-4.0Stargazers:35594Issues:1211Issues:227

croc

Easily and securely send things from one computer to another :crocodile: :package:

authelia

The Single Sign-On Multi-Factor portal for web apps

Language:GoLicense:Apache-2.0Stargazers:20715Issues:162Issues:1242

visx

🐯 visx | visualization components

Language:TypeScriptLicense:MITStargazers:19176Issues:140Issues:793

Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

Language:JavaScriptLicense:GPL-3.0Stargazers:16850Issues:573Issues:1473

guide

The Uber Go Style Guide.

Language:MakefileLicense:Apache-2.0Stargazers:15570Issues:232Issues:68

duf

Disk Usage/Free Utility - a better 'df' alternative

Language:GoLicense:NOASSERTIONStargazers:12549Issues:88Issues:124

data-engineer-roadmap

Roadmap to becoming a data engineer in 2021

checkov

Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

Language:PythonLicense:Apache-2.0Stargazers:6794Issues:60Issues:1770

dockprom

Docker hosts and containers monitoring with Prometheus, Grafana, cAdvisor, NodeExporter and AlertManager

wpt

Test suites for Web platform specs β€” including WHATWG, W3C, and others

Language:HTMLLicense:NOASSERTIONStargazers:4824Issues:386Issues:3375

scorecard

OpenSSF Scorecard - Security health metrics for Open Source

Language:GoLicense:Apache-2.0Stargazers:4323Issues:67Issues:1108

SimpleWebAuthn

WebAuthn, Simplified. A collection of TypeScript-first libraries for simpler WebAuthn integration. Supports modern browsers, Node, Deno, and more.

Language:TypeScriptLicense:MITStargazers:1426Issues:23Issues:228

publications

Publications from Trail of Bits

Language:PythonLicense:CC-BY-SA-4.0Stargazers:1383Issues:141Issues:11

criticality_score

Gives criticality score for an open source project

Language:GoLicense:Apache-2.0Stargazers:1307Issues:34Issues:88

kubesploit

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Language:GoLicense:GPL-3.0Stargazers:1096Issues:28Issues:2

SlackPirate

Slack Enumeration and Extraction Tool - extract sensitive information from a Slack Workspace

Language:PythonLicense:GPL-3.0Stargazers:722Issues:20Issues:28

webappsec

Web Application Security Working Group repo

Language:HTMLLicense:NOASSERTIONStargazers:601Issues:159Issues:330

goodwatch

Replacement board for Casio Calculator Watches using the CC430F6147

wg-securing-critical-projects

Helping allocate resources to secure the critical open source projects we all depend on.

threat-modeling-training

Segment's Threat Modeling training for our engineers

wg-identifying-security-threats

The purpose of the Identifying Security Threats working group is to enable stakeholders to have informed confidence in the security of open source projects. We do this by collecting, curating, and communicating relevant metrics and metadata from open source projects and the ecosystems of which they are a part.

aws-security-cert-service-notes

Security aspects of AWS products for the Security Specialist certification

fuzz-lightyear

A pytest-inspired, DAST framework, capable of identifying vulnerabilities in a distributed, micro-service ecosystem through chaos engineering testing and stateful, Swagger fuzzing.

Language:PythonLicense:NOASSERTIONStargazers:204Issues:8Issues:31

ossf-cve-benchmark

The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.

Language:TypeScriptLicense:MITStargazers:138Issues:7Issues:23

cryptoy

Playing around with cryptography

Language:Jupyter NotebookStargazers:12Issues:1Issues:2

burp_containers

Docker containers for running Burp Suite locally or remotely.

Language:JavaScriptLicense:MITStargazers:5Issues:0Issues:0