-
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedJun 16, 2025 -
node-multiplayer-snake Public
Forked from amritsql/node-multiplayer-snakeA multiplayer snake game built on NodeJs, Express, socket.io. Minimal with no build process.
JavaScript UpdatedDec 7, 2024 -
allstar Public
Forked from ossf/allstarGitHub App to set and enforce security policies
Go Apache License 2.0 UpdatedMay 10, 2024 -
CyberSecurityRoadmapSuggestions Public
Forked from brcyrr/CyberSecurityRoadmapSuggestionsThis repository contains a list of roadmaps I created with my suggestions on LinkedIn and Twitter.🤞🏻😌
UpdatedNov 27, 2023 -
cloc Public
Forked from AlDanial/cloccloc counts blank lines, comment lines, and physical lines of source code in many programming languages.
Perl GNU General Public License v2.0 UpdatedAug 28, 2022 -
devsecops-gitlab-java-vulnerable-application Public
Forked from asecurityguru/devsecops-gitlab-java-vulnerable-applicationTest Account
Java Other UpdatedJul 25, 2022 -
awesome-api-security Public
Forked from arainho/awesome-api-securityA collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the community.
GNU General Public License v3.0 UpdatedMay 27, 2022 -
talisman Public
Forked from thoughtworks/talismanBy hooking into the pre-push hook provided by Git, Talisman validates the outgoing changeset for things that look suspicious - such as authorization tokens and private keys.
Go MIT License UpdatedMay 11, 2022 -
aws-devsecops-project Public
Forked from asecurityguru/aws-devsecops-projectJava UpdatedMay 7, 2022 -
MindAPI Public
Forked from dsopas/MindAPIOrganize your API security assessment by using MindAPI. It's free and open for community collaboration.
Creative Commons Zero v1.0 Universal UpdatedMay 3, 2022 -
API-SecurityEmpire Public
Forked from Cyber-Guy1/API-SecurityEmpireAPI Security Projecto aims to present unique attack & defense methods in API Security field
UpdatedFeb 25, 2022 -
ASVS Public
Forked from OWASP/ASVSApplication Security Verification Standard
HTML Other UpdatedJan 29, 2022 -
certified-kubernetes-administrator-course Public
Forked from kodekloudhub/certified-kubernetes-administrator-courseCertified Kubernetes Administrator - CKA Course
Shell UpdatedJan 20, 2022 -
cks-course-environment Public
Forked from killer-sh/cks-course-environmentShell UpdatedDec 28, 2021 -
GFPGAN Public
Forked from TencentARC/GFPGANGFPGAN aims at developing Practical Algorithms for Real-world Face Restoration.
Python Other UpdatedDec 16, 2021 -
devsecops-cicd Public
Forked from aws-samples/devsecops-cicdHTML MIT No Attribution UpdatedNov 22, 2021 -
learn365 Public
Forked from harsh-bothra/learn365This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.
UpdatedNov 10, 2021 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedAug 25, 2021 -
awesome-mobile-security Public
Forked from vaib25vicky/awesome-mobile-securityAn effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
UpdatedJun 3, 2021 -
cks-challenge-series Public
Forked from killer-sh/cks-challenge-seriesKubernetes CKS Challanges
Shell UpdatedMay 3, 2021 -
owasp-asvs-checklist Public
Forked from shenril/owasp-asvs-checklistOWASP ASVS checklist for audits
MIT License UpdatedApr 8, 2021 -
PENTESTING-BIBLE Public
Forked from blaCCkHatHacEEkr/PENTESTING-BIBLELearn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
MIT License UpdatedJan 22, 2021 -
Experienced-Pentester-OSEP Public
Forked from nullg0re/Experienced-Pentester-OSEPUpdatedNov 28, 2020 -
Cheatsheet-God Public
Forked from OlivierLaflamme/Cheatsheet-GodPenetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
UpdatedSep 6, 2020 -
node-jwks-rsa Public
Forked from auth0/node-jwks-rsaA library to retrieve RSA public keys from a JWKS (JSON Web Key Set) endpoint.
JavaScript MIT License UpdatedAug 26, 2020 -
jwt_tool Public
Forked from ticarpi/jwt_tool🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens
Python GNU General Public License v3.0 UpdatedAug 22, 2020 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedAug 19, 2020 -
jwtcrack Public
Forked from Sjord/jwtcrackCrack the shared secret of a HS256-signed JWT
Python GNU Affero General Public License v3.0 UpdatedAug 5, 2020 -
jwt-pwn Public
Forked from mazen160/jwt-pwnSecurity Testing Scripts for JWT
Python MIT License UpdatedJul 29, 2020 -
WebAppWithDatabaseDemo Public
Forked from HoussemDellai/WebAppWithDatabaseDemoSample ASP.NET Core MVC app with database for demoing CI-CD pipelines using Azure DevOps
HTML UpdatedJun 26, 2020