Skip to content
View shrivastavashish's full-sized avatar
🎯
Focusing
🎯
Focusing

Highlights

  • Pro

Organizations

@DevSecOps-Tutorials

Block or report shrivastavashish

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. devsecops-main-repo devsecops-main-repo Public

    devsecops course content

    Shell 2 6

  2. PythonProjects PythonProjects Public

    1

  3. juice-shop juice-shop Public

    Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript

  4. cloudsploit cloudsploit Public

    Forked from aquasecurity/cloudsploit

    Cloud Security Posture Management (CSPM)

    JavaScript

  5. CheatSheetSeries CheatSheetSeries Public

    Forked from OWASP/CheatSheetSeries

    The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

    Python

  6. evilginx2 evilginx2 Public

    Forked from kgretzky/evilginx2

    Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

    Go