treisland's Stars
torvalds/linux
Linux kernel source tree
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
psf/requests
A simple, yet elegant, HTTP library.
OWASP/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
enaqx/awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
squidfunk/mkdocs-material
Documentation that simply works
The-Art-of-Hacking/h4cker
This repository is primarily maintained by Omar Santos (@santosomar) and includes thousands of resources related to ethical hacking, bug bounties, digital forensics and incident response (DFIR), artificial intelligence security, vulnerability research, exploit development, reverse engineering, and more.
chentsulin/awesome-graphql
Awesome list of GraphQL
blaCCkHatHacEEkr/PENTESTING-BIBLE
articles
payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
paragonie/awesome-appsec
A curated list of resources for learning about application security
TCM-Course-Resources/Practical-Ethical-Hacking-Resources
Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course
infobyte/faraday
Open Source Vulnerability Management Platform
bugcrowd/bugcrowd_university
Open source education content for the researcher community
0xInfection/TIDoS-Framework
The Offensive Manual Web Application Penetration Testing Framework.
OWASP/OWASP-VWAD
:warning: This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory
OWASP/railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
TCM-Course-Resources/Linux-Privilege-Escalation-Resources
Compilation of Resources for TCM's Linux Privilege Escalation course
SamuraiWTF/samuraiwtf
The main SamuraiWTF collaborative distro repo.
EdOverflow/bugbountyguide
Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.
FrontendMasters/fullstack-graphql
CSPF-Founder/JavaVulnerableLab
Vulnerable Java based Web Application
Apress/beginning-x64-assembly-programming
Source Code for 'Beginning x64 Assembly Programming' by Jo Van Hoey
Cryptorating/whitepapers
Cryptocurrency white papers
fortify/fcli
fcli is a command-line utility for interacting with various Fortify products
PedroGarciaOT/FortifyDockerScripts
My Fortify Docker Scripts
wsonguga/SensorAI
Sensor data science and AI tutorial
fortify/FortifyToolsInstaller
Deprecated; please use 'fcli tool * install' commands provided by fcli (https://github.com/fortify-ps/fcli) instead
treisland/Chatbot-LangChain_Ollama
A project for AI chat bots using LangChain as the framework and Ollama as the LLM provider
treisland/LangChain-Chatbot
Simple chatbot that uses LangChain and Ollama