yazzzuk's Stars
google/honggfuzz
Security oriented software fuzzer. Supports evolutionary, feedback-driven fuzzing based on code coverage (SW and HW based)
google/AFL
american fuzzy lop - a security-oriented fuzzer
Cloud-Architekt/AzureAD-Attack-Defense
This publication is a collection of various common attack scenarios on Microsoft Entra ID (formerly known as Azure Active Directory) and how they can be mitigated or detected.
The-XSS-Rat/SecurityTesting
tuhin1729/Bug-Bounty-Methodology
These are my checklists which I use during my hunting.
AnLoMinus/Bug-Bounty
Bug Bounty ~ Awesomes | Books | Cheatsheets | Checklists | Tools | Wordlists | More
inonshk/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
0xmaximus/Galaxy-Bugbounty-Checklist
Tips and Tutorials for Bug Bounty and also Penetration Tests.
NetSPI/MicroBurst
A collection of scripts for assessing Microsoft Azure security
cyberark/BlobHunter
Find exposed data in Azure with this public blob scanner
Kyuu-Ji/Awesome-Azure-Pentest
A collection of resources, tools and more for penetration testing and securing Microsofts cloud platform Azure.
BishopFox/cloudfox
Automating situational awareness for cloud penetration tests.
roottusk/vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
marmicode/websheep
🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.
snoopysecurity/dvws-node
Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
optiv/rest-api-goat
juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
juice-shop/pwning-juice-shop
Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"
abhishekgk/cbbh
Touexe/CBBH
Cheat Sheet
iknowjason/PurpleCloud
A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-purple-teaming-183b7df7a2f4
ine-labs/AzureGoat
AzureGoat : A Damn Vulnerable Azure Infrastructure
kyverno/kyverno
Cloud Native Policy Management
ssllabs/research
OWASP/KubeLight
OWASP Kubernetes security and compliance tool [WIP]
OWASP/wrongsecrets
Vulnerable app with examples showing how to not use secrets
owasp-amass/amass
In-depth attack surface mapping and asset discovery
OWASP/secure-coding-practices-quick-reference-guide
The Secure Coding Practices Quick-reference Guide from OWASP
trustoncloud/threatmodel-for-azure-storage
ThreatModel for Azure Storage - Library of all the attack scenarios on Azure Storage, and how to mitigate them following a risk-based approach
OWASP/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.