Shulkhan Efendi's repositories

PyMAP

simple script for easy scanning

Language:PythonStargazers:1Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Bolt

A dumb CSRF scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

composer

Dependency Manager for PHP

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

DevSecOpsGuideline

The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.

Stargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

SecStory

SecStory (Security Story) adalah buku digital yang berisi kumpulan donasi cerita, ditulis oleh para pemangku kepentingan keamanan siber di Indonesia.

Stargazers:0Issues:0Issues:0

Git-Auto-Deploy

Deploy your GitHub, GitLab or Bitbucket projects automatically on Git push events or webhooks using this small HTTP server written in Python. Continuous deployment in it's most simple form.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

IoTSecurity101

A Curated list of IoT Security Resources

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

ossf-cve-benchmark

The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

payloads

Git All the Payloads! A collection of web attack payloads.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

react-accio

Declaratively fetch multiple APIs with a single React component.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

relawan

Aplikasi web untuk pemetaan lokasi posko, kebutuhan pengungsi dan koordinasi relawan

Language:PHPLicense:MITStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

security

Stuff about it-security that might be good to know

Language:CSSStargazers:0Issues:0Issues:0

simple-java-maven-app

For an introductory tutorial on how to use Jenkins to build a simple Java application with Maven.

Language:JavaStargazers:0Issues:0Issues:0

XSStrike

Most advanced XSS detection suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0