-
Ernst & Young
- Remote
- https://www.linkedin.com/in/ankityadavv/
Highlights
-
red-team-playbooks Public
Forked from 0xsyr0/Red-Team-PlaybooksThis repository contains cutting-edge open-source security notes and tools that will help you during your Red Team assessments.
PowerShell GNU General Public License v3.0 UpdatedFeb 15, 2025 -
incident-playbook Public
Forked from austinsonger/Incident-PlaybookGOAL: Incident Response Playbooks Mapped to MITRE Attack Tactics and Techniques. [Contributors Friendly]
MIT License UpdatedJul 28, 2024 -
cyber-playbook Public
Forked from rowland007/Cyber-PlaybookPlaybooks are used by cybersecurity professionals to store or encapsulate knowledge on cybersecurity topics and tactics. I will use these again and again in the field to deal with situations as the…
HTML Other UpdatedJun 17, 2024 -
awesome-osint Public
Forked from jivoi/awesome-osint😱 A curated list of amazingly awesome OSINT
Other UpdatedMar 13, 2024 -
Leaked-GPTs Public
Forked from friuns2/Leaked-GPTsLeaked GPTs Prompts Bypass the 25 message limit or to try out GPTs without a Plus subscription.
UpdatedJan 11, 2024 -
bugbountybooks Public
Forked from akr3ch/BugBountyBooksA collection of PDF/books about the modern web application security and bug bounty.
UpdatedDec 14, 2023 -
awesome-playbooks Public
Forked from luduslibrum/awesome-playbooksA curated repository of incident response playbooks
PowerShell UpdatedJul 17, 2023 -
cyber-security-books Public
Forked from DoS0x99/cyber-security-booksA collection of cyber security books
UpdatedJun 9, 2023 -
the-algorithm-ml Public
Forked from twitter/the-algorithm-mlSource code for Twitter's Recommendation Algorithm
Python GNU Affero General Public License v3.0 UpdatedMay 9, 2023 -
Mindmap Public
Forked from Ignitetechnologies/MindmapThis repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them
UpdatedMar 28, 2023 -
-
awesome-python-books Public
Forked from junnplus/awesome-python-books📚 Directory of Python books
-
vapi Public
Forked from roottusk/vapivAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios in the means of Exercises.
HTML GNU General Public License v3.0 UpdatedFeb 8, 2022 -
free-python-books Public
Forked from pamoroso/free-python-booksPython books free to read online or download
Other UpdatedJan 31, 2022 -
Interview-Guidelines Public
These are Ideas, Notes, Tips & Tricks to Manage Interviews.
UpdatedJan 20, 2022 -
contracts Public
Forked from maticnetwork/contractsSmart contracts comprising the business logic of the Matic Network
JavaScript GNU General Public License v3.0 UpdatedDec 28, 2021 -
awesome-burp-extensions Public
Forked from snoopysecurity/awesome-burp-extensionsA curated list of amazingly awesome Burp Extensions
Creative Commons Zero v1.0 Universal UpdatedDec 27, 2021 -
bounty-targets-data Public
Forked from arkadiyt/bounty-targets-dataThis repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports
MIT License UpdatedDec 27, 2021 -
JavaSecurity Public
Forked from dschadow/JavaSecurityJava web and command line applications demonstrating various security topics
Java Apache License 2.0 UpdatedDec 27, 2021 -
Facebook-BugBounty-Writeups Public
Forked from jaiswalakshansh/Facebook-BugBounty-WriteupsCollection of Facebook Bug Bounty Writeups
UpdatedDec 25, 2021 -
esapi-java-legacy Public
Forked from ESAPI/esapi-java-legacyESAPI (The OWASP Enterprise Security API) is a free, open source, web application security control library that makes it easier for programmers to write lower-risk applications.
Java Other UpdatedDec 24, 2021 -
penetration-testing-cheat-sheet Public
Forked from ivan-sincek/penetration-testing-cheat-sheetWork in progress...
PHP MIT License UpdatedDec 24, 2021 -
WebAppSec Public
Forked from ajinabraham/WebAppSecWeb Application Security
Python Apache License 2.0 UpdatedDec 23, 2021 -
ASVS Public
Forked from OWASP/ASVSApplication Security Verification Standard
HTML Other UpdatedDec 23, 2021 -
public-bugbounty-programs Public
Forked from projectdiscovery/public-bugbounty-programsCommunity curated list of public bug bounty and responsible disclosure programs.
MIT License UpdatedDec 23, 2021 -
Payloads Public
Forked from sh377c0d3/PayloadsPayload Arsenal for Pentration Tester and Bug Bounty Hunters
PHP UpdatedDec 23, 2021 -
Active-Directory-Exploitation-Cheat-Sheet Public
Forked from S1ckB0y1337/Active-Directory-Exploitation-Cheat-SheetA cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
MIT License UpdatedDec 22, 2021 -
wfuzz Public
Forked from xmendez/wfuzzWeb application fuzzer
Python GNU General Public License v2.0 UpdatedDec 20, 2021 -
threat-dragon Public
Forked from OWASP/threat-dragonAn open source, online threat modeling tool from OWASP
JavaScript Apache License 2.0 UpdatedDec 20, 2021 -
www-project-web-security-testing-guide Public
Forked from OWASP/www-project-web-security-testing-guideThe Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
HTML UpdatedDec 17, 2021