s1l3nt-cr0w's repositories

API-Security

OWASP API Security Project

Language:DockerfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

awesome-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

License:MITStargazers:0Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

cwe-tool

A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Docker-Security

Getting a handle on container security

Language:DockerfileLicense:NOASSERTIONStargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

hunting-mindmaps

:mag: Mindmaps for threat hunting - work in progress.

Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

Sheck

SSH Key Management

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

www-project-web-security-testing-guide

The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.

Language:HTMLStargazers:0Issues:0Issues:0

O-Saft

O-Saft - OWASP SSL advanced forensic tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

SecureCodingDojo

The Secure Coding Dojo is a platform for delivering secure coding knowledge.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Software-Component-Verification-Standard

Software Component Verification Standard (SCVS)

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

License:GPL-3.0Stargazers:0Issues:0Issues:0

www-project-api-security

OWASP Foundation Web Repository

Stargazers:0Issues:0Issues:0