Skip to content
View howiejc's full-sized avatar

Block or report howiejc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Cybersecurity

17 repositories

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 8,201 1,455 Updated Aug 6, 2025

Official OWASP Top 10 Document Repository

HTML 4,722 909 Updated Jul 15, 2025

Golang Secure Coding Practices guide

Go 5,176 384 Updated May 31, 2024

The OWASP Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes technical processes for verifying the OWA…

Python 12,418 2,481 Updated Aug 6, 2025

In-depth attack surface mapping and asset discovery

Go 13,401 2,029 Updated Aug 3, 2025

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python 30,052 4,199 Updated Aug 8, 2025

Cyber Threat Intelligence Repository expressed in STIX 2.0

1,922 442 Updated Aug 7, 2025

Robust and practical application control for Windows

PowerShell 656 78 Updated Aug 12, 2022

ASR Configurator, Essentials and Atomic Testing

Python 85 9 Updated Apr 14, 2025

Ansible is a radically simple IT automation platform that makes your applications and systems easier to deploy and maintain. Automate everything from code deployment to network configuration to clo…

Python 65,879 24,053 Updated Aug 8, 2025

Read-only mirror of Wireshark's Git repository at https://gitlab.com/wireshark/wireshark. ⚠️ GitHub won't let us disable pull requests. ⚠️ THEY WILL BE IGNORED HERE ⚠️ Upload them at GitLab instead.

C 8,323 2,017 Updated Aug 11, 2025

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 95,449 13,992 Updated Aug 10, 2025

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 64,818 24,545 Updated Aug 10, 2025

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 50,027 2,199 Updated Aug 11, 2025

JetKVM - Control any computer remotely

TypeScript 3,076 188 Updated Aug 7, 2025

The authentication glue you need.

Python 17,665 1,251 Updated Aug 11, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 59,325 6,611 Updated Aug 7, 2025