Skip to content
View Santosh561's full-sized avatar

Block or report Santosh561

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

List of Awesome Red Team / Red Teaming Resources This list is for anyone wishing to learn about Red Teaming but do not have a starting point.

708 101 Updated Jan 9, 2025

This repo contains the source code for the LeoTrace community challenges

Python 3 1 Updated Oct 7, 2025

Automated red-team toolkit for stress-testing LLM defences - Vector Attacks on LLMs (Gendalf Case Study)

Jupyter Notebook 104 10 Updated Jul 30, 2025

A curated list of tools and resources that I use daily as a Purple-Team operator.

Shell 91 13 Updated May 20, 2025

Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It includes vulnerabilities from the OWASP Top 10 API, allowing…

JavaScript 63 25 Updated Jun 5, 2025

This repository contains a comprehensive guide and resources for penetration testing of the DIVA-Beta APK (Damn Insecure and Vulnerable App). It includes detailed walkthroughs of various security v…

2 Updated Aug 25, 2024

my notes

Python 225 60 Updated Sep 19, 2025

Agentic LLM Vulnerability Scanner / AI red teaming kit 🧪

Python 1,669 215 Updated Oct 27, 2025

This repository contain a lot of web and api vulnerability checklist , a lot of vulnerability ideas and tips from twitter

3,130 714 Updated Feb 10, 2024

Notes about attacking Jenkins servers

Python 2,083 334 Updated Jul 10, 2024

Notes created for preparation of EJPTv2

253 46 Updated Jan 18, 2023

My Security Article space on GitHub dedicated to sharing insights, best practices, and discussions related to cybersecurity, ensuring safer code and applications.

45 13 Updated Oct 11, 2025

This repository contains a list of roadmaps I created with my suggestions on LinkedIn and Twitter.🤞🏻😌

213 29 Updated Nov 27, 2023

Penetration Testing Student version 2 simple condensed NOTES for quick recap

208 52 Updated Sep 9, 2022

OWASP Top 10 for Large Language Model Apps (Part of the GenAI Security Project)

TeX 944 258 Updated Nov 5, 2025

This repo tries to explain complex security vulnerabilities in simple terms that even a five-year-old can understand!

369 39 Updated Aug 17, 2023

BChecks collection for Burp Suite Professional and Burp Suite DAST

742 135 Updated Oct 22, 2025

Stakeholder-Specific Vulnerability Categorization

Python 166 42 Updated Oct 30, 2025

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Java 1,380 487 Updated Apr 17, 2024

Deliver web apps with confidence 🚀

TypeScript 99,223 26,731 Updated Nov 5, 2025

eLearnSecurity Junior Penetration Tester Certificate (eJPT) PTS Notes

149 34 Updated Jun 12, 2021

A list of edge cases that occur in bug bounty programs, conversations on how they should be handled. The goal is to standardise the way that specific situations are handled in bug bounties.

235 12 Updated Feb 1, 2022

OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

1,688 494 Updated Feb 9, 2023

AWS Certified Cloud Practitioner Short Notes And Practice Exams (CLF-C02)

HTML 3,433 1,277 Updated Sep 24, 2025

Notes compiled based on AWS E-Learning lessons and transcripts

1,050 423 Updated Apr 19, 2025

Curated list of public penetration test reports released by several consulting firms and academic security groups

C 34 8 Updated Oct 31, 2017

Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.

JavaScript 268 56 Updated Oct 21, 2025

Collection of notes to prepare for the eLearnSecurity eJPT certification exam.

Shell 293 51 Updated May 15, 2025

This is a curated list of resources about code reviews: articles, tools, trainings...

217 29 Updated Nov 11, 2024
Next