Skip to content

Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...

License

Notifications You must be signed in to change notification settings

m14r41/PentestingEverything

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

98 Commits
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Table of Contents

Explore a comprehensive collection of resources and tools for penetration testing. Covering various domains, including web applications, network infrastructure, IoT, and more, this repository is your one-stop destination to enhance your penetration testing skills.

Whether you're a novice or an experienced professional, these resources will empower you to secure diverse systems effectively.

Table of Contents

Table of Contents

No. DevSecOps Aspect No. Directory Name
1 Web Application Security 09 Active Directory Security
2 API Security 10 Infrastructure Security
3 Mobile Application Security 11 Threat Modeling
4 Thick Client Application Security 12 IoT Security
5 Source Code Review 13 OSINT (Open Source Intelligence)
6 Network Security 14 Blockchain Security
7 Wi-Fi Security 15 CI/CD Pipeline Security
8 Cloud Security 16 Docker Container Security
9 DevSecOps

No. DevSecOps Aspect Description
1 Web Application Security Assess and secure web applications for vulnerabilities.
2 API Security Test and enhance the security of APIs and microservices.
3 Mobile Application Security Evaluate the security of mobile apps and devices.
4 Thick Client Application Security Assess thick client applications for security issues.
5 Source Code Review Analyze source code to identify and rectify vulnerabilities.
6 Network Security Secure networks by identifying and addressing weaknesses.
7 Wi-Fi Network Security Evaluate the security of Wi-Fi networks and access points.
8 Cloud Security Assess the security of cloud-based systems and services.
9 Active Directory Security Evaluate the security of Active Directory environments.
10 Infrastructure Security Secure the underlying IT infrastructure and assets.
11 Threat Modeling Model and assess threats to enhance system security.
12 IoT Security Identify and mitigate vulnerabilities in IoT devices.
13 OSINT (Open Source Intelligence) Gather intelligence from open sources for security analysis.
14 Blockchain Security Assess blockchain systems for security and compliance.
15 CI/CD Pipeline Security Evaluate the security of continuous integration pipelines.
16 Docker Container Security Secure Docker containers and containerized applications.
17 DevSecOps Integrate security practices throughout the DevOps lifecycle.

👨‍💻 Contributions 👨‍💻


Following are the list of contributors who have contributed to this project.

Read for Contribution CONTRIBUTING.md.

GitHub contributors

Contributions Welcome

Support:

m14r41