Jaime Salas (Chuky9)

Chuky9

Geek Repo

Location:Madrid, Spain

Github PK Tool:Github PK Tool


Organizations
SUPERAndroidAnalyzer

Jaime Salas's repositories

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

cherrymap

Import Nmap scans to Cherrytree

Language:PythonStargazers:2Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

OSCP-Survival-Guide

Kali Linux Offensive Security Certified Professional Playbook

Stargazers:0Issues:0Issues:0

write-ups-2016

Wiki-like CTF write-ups repository, maintained by the community. 2016

Language:CStargazers:0Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OASAM

OASAM is the acronym of Open Android Security Assessment Methodology and its purpose is to become a reference framework on Android application vulnerability assessments.

Stargazers:0Issues:0Issues:0