Pinned Repositories
API-Security
OWASP API Security Project
Automation
AZ-500CheatSheet
Security Engineer Prep for Azure
Azure-CheatSheet
Use Azure CLI for these commands
certified-kubernetes-administrator-course
Certified Kubernetes Administrator - CKA Course
cowrie
Cowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
pentest-guide
Penetration tests guide based on OWASP including test cases, resources and examples.
scripts
Help automate common stuff
gnarly-cl0s's Repositories
gnarly-cl0s/AZ-500CheatSheet
Security Engineer Prep for Azure
gnarly-cl0s/scripts
Help automate common stuff
gnarly-cl0s/API-Security
OWASP API Security Project
gnarly-cl0s/Automation
gnarly-cl0s/Azure-CheatSheet
Use Azure CLI for these commands
gnarly-cl0s/certified-kubernetes-administrator-course
Certified Kubernetes Administrator - CKA Course
gnarly-cl0s/cowrie
Cowrie SSH/Telnet Honeypot http://cowrie.readthedocs.io
gnarly-cl0s/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
gnarly-cl0s/pentest-guide
Penetration tests guide based on OWASP including test cases, resources and examples.
gnarly-cl0s/DefectDojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
gnarly-cl0s/DVWA
gnarly-cl0s/How-To-Secure-A-Linux-Server
An evolving how-to guide for securing a Linux server.
gnarly-cl0s/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
gnarly-cl0s/owasp-masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
gnarly-cl0s/owasp-mstg
The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.
gnarly-cl0s/OWASP-Nettacker
Automated Penetration Testing Framework
gnarly-cl0s/owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp