za

za

Geek Repo

Location:Jakarta, Indonesia

Home Page:https://za.github.io

Github PK Tool:Github PK Tool


Organizations
id-python

za's repositories

blackened

A simple git repo to demonstrate pre-commit using Black Python formatter

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:CSSLicense:MITStargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

Language:Jupyter NotebookLicense:MITStargazers:0Issues:0Issues:0

AzureGoat

AzureGoat : A Damn Vulnerable Azure Infrastructure

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.

Language:CSSLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:GoLicense:MITStargazers:0Issues:1Issues:0

cnappgoat-scenarios

This repository provides a comprehensive collection of Pulumi scenarios utilized by cnappgoat

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

django-DefectDojo

DefectDojo is a DevSecOps and vulnerability management platform.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

GCPGoat

GCPGoat : A Damn Vulnerable GCP Infrastructure

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

iOS_Reverse_Engineering

The iOS IPA file Reverse Engineering reference

Language:PythonStargazers:0Issues:0Issues:0

jwt_demo

Demo environment for showing vulnerabilities in JWT security

License:MITStargazers:0Issues:0Issues:0

ketapang

learn about multiple branches

Language:HTMLLicense:MITStargazers:0Issues:1Issues:2

kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground ๐Ÿš€

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

miss-islington

๐Ÿ๐Ÿ’โ›๐Ÿค– - A bot for backporting and merging CPython pull requests

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

pacu

The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

pygoat

intentionally vuln web Application Security in django

Stargazers:0Issues:0Issues:0

sof-elk

Configuration files for the SOF-ELK VM, used in SANS FOR572

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

tictactoe

A simple app for SAST

Language:JavaScriptStargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

trufflehog

Find and verify credentials

Language:GoLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

tutorial-gke-security

The tutorial of "Kubernetes Security for Microservices"

Language:ShellStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

vulnado

Purposely vulnerable Java application to help lead secure coding workshops

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wrongsecrets

Vulnerable app with examples showing how to not use secrets

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:1Issues:1

zrb

A Framework to Enhance Your Workflow

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0