Skip to content
View Ali-Yazdani's full-sized avatar
🙂
Loading...
🙂
Loading...

Block or report Ali-Yazdani

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Pinned Loading

  1. DevSecOpsGuideline DevSecOpsGuideline Public

    Forked from OWASP/DevSecOpsGuideline

    The OWASP DevSecOps Guideline can help us to embeding security as a part of pipeline.

    Python 4

  2. OWASP/owasp-mastg OWASP/owasp-mastg Public

    The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the contr…

    Python 11.6k 2.3k

  3. swisskyrepo/PayloadsAllTheThings swisskyrepo/PayloadsAllTheThings Public

    A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python 60.3k 14.5k

  4. Azure-Sentinel Azure-Sentinel Public

    Forked from Azure/Azure-Sentinel

    Cloud-native SIEM for intelligent security analytics for your entire enterprise.

    Jupyter Notebook 1

  5. OWASP/DevSecOpsGuideline OWASP/DevSecOpsGuideline Public

    The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.

    Python 832 193

  6. OWASP/www-project-kubernetes-top-ten OWASP/www-project-kubernetes-top-ten Public

    OWASP Foundation Web Respository

    HTML 562 86