Pinned Repositories
anonym8
Sets Transparent proxy tunnel through Tor, I2P, Privoxy, Polipo and modify DNS; Include Anonymizing Relay Monitor (arm), macchanger and wipe (Cleans ram/cache & swap-space) features, ID spoofing has never been so easy.
Anti-CSRF-Library
This library was co-developed with a leading financial institution in order to build a single solution for Cross-Site Request Forgery (CSRF) prevention that is flexible enough to deploy firm-wide within diverse Java/J2EE web application environments.
appserver
A multithreaded application server for PHP, written in PHP.
awesome-hacking
A curated list of awesome Hacking tutorials, tools and resources
Awesome-Hacking-1
A collection of various awesome lists for hackers, pentesters and security researchers
community-scripts
A collection of ZAP scripts provided by the community - pull requests very welcome!
csrf
gorilla/csrf provides Cross Site Request Forgery (CSRF) prevention middleware for Go web applications & services.
DVWA
Damn Vulnerable Web Application (DVWA)
PadBuster
Automated script for performing Padding Oracle attacks
gravikumar123's Repositories
gravikumar123/appserver
A multithreaded application server for PHP, written in PHP.
gravikumar123/aws-threat-modeling-tool-template
gravikumar123/Azure-Sentinel
Cloud-native SIEM for intelligent security analytics for your entire enterprise.
gravikumar123/betterscan-ce
Code Scanning/SAST/Static Analysis/Linting using many tools/Scanners with One Report (Code, IaC) - Betterscan Community Edition (CE)
gravikumar123/brutescrape
A web scraper for generating password files based on plain text found
gravikumar123/Cloud-App-Security
Powershell module for Microsoft Cloud App Security
gravikumar123/cucumber-project
Cucumber IJ builder
gravikumar123/docker-nginx
Official NGINX Dockerfiles
gravikumar123/docker-workflow-plugin
Jenkins plugin which allows building, testing, and using Docker images from Jenkins Pipeline projects.
gravikumar123/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
gravikumar123/getting-started
Getting started with Docker
gravikumar123/gitrob
Reconnaissance tool for GitHub organizations
gravikumar123/grr
GRR Rapid Response: remote live forensics for incident response
gravikumar123/hijacking
gravikumar123/https-github.com-yeahhub-Hacking-Security-Ebooks
gravikumar123/jenkins-demo
gravikumar123/liferay-maven-support
pom
gravikumar123/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
gravikumar123/owasp-threat-dragon
An open source, online threat modelling tool from OWASP
gravikumar123/owasp-threat-dragon-desktop
An installable desktop variant of OWASP Threat Dragon
gravikumar123/pipeline-examples
A collection of examples, tips and tricks and snippets of scripting for the Jenkins Pipeline plugin
gravikumar123/React-Todo-App
A to-do list app made with React as front-end and Node, Express and MongoDB as back-end.
gravikumar123/SecurityCloud
gravikumar123/spring-boot-demo
Demo project
gravikumar123/supplygoat
"Vulnerable by Design" supply chain is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
gravikumar123/terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
gravikumar123/TestProject
Test project
gravikumar123/threagile
Agile Threat Modeling Toolkit
gravikumar123/threat-dragon
An open source, online threat modeling tool from OWASP
gravikumar123/webapp
Sample Web App with Maven for Jenkins Demo