we45 / container_trainingLinks
Container Security and Serverless Training
☆13Updated 2 years ago
Alternatives and similar repositories for container_training
Users that are interested in container_training are comparing it to the libraries listed below
Sorting:
- Automate security tests using Burp Suite.☆227Updated last year
- Security Payload Unit Test Repository (SPUTR)☆86Updated 2 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated last year
- Damn Vulnerable eXtensive Training Environment☆105Updated 3 years ago
- Bodhi - Client-side Vulnerability Playground☆121Updated 4 years ago
- A very vulnerable serverless application in AWS Lambda☆96Updated 5 years ago
- ☆71Updated 7 years ago
- AWS Extender (Cloud Storage Tester) is a Burp plugin to assess permissions of cloud storage containers on AWS, Google Cloud and Azure.☆251Updated 3 years ago
- Web Application Security☆127Updated last year
- ActionScript Proof of Concept to perform cross-domain reads☆43Updated 11 years ago
- A penetration testing tool to enumerate and analyse Amazon S3 Buckets owned by a domain.☆114Updated 6 years ago
- A security testing Slackbot built with a Kubernetes backend on the Google Cloud Platform☆165Updated 10 months ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆103Updated last year
- Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.☆140Updated 9 months ago
- A repository for GraphQL Extension for Burp Suite☆57Updated 6 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 5 years ago
- A simple framework for sending test payloads for known web CVEs.☆133Updated 4 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆63Updated 2 years ago
- Content for OWASP Summit 2017 site☆128Updated 4 years ago
- Files for appsecwiki.com☆118Updated 5 years ago
- This repo gives an overview of some GCP metadata API attack and defend patterns☆76Updated 5 years ago
- Serverless Workshop☆16Updated 2 years ago
- ☆67Updated 7 years ago
- ReconJSON is a project dedicated to creating a flexible and consistent JSON format across popular recon tools.☆102Updated 6 years ago
- OASAM is the acronym of Open Android Security Assessment Methodology and its purpose is to become a reference framework on Android applic…☆85Updated 3 years ago
- PoC for CVE-2018-1002105.☆223Updated 6 years ago
- ☆13Updated 2 years ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆108Updated 5 years ago
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 6 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago