Jovyn Lobo (jovyn)

jovyn

Geek Repo

Company:null - The Open Security Communty

Location:India

Github PK Tool:Github PK Tool

Jovyn Lobo's repositories

Bazingaa

A deliberately vulnerable PHP app to demonstrate Exploitation of XSS on a Login Page

Language:PHPStargazers:6Issues:0Issues:0

shellscripting

Bash scripting notes.

Stargazers:2Issues:0Issues:0

TweeStalker

[Stalker alert !!] Twitter bot that follows all followers of a user and all their followers.

Language:PythonLicense:GPL-2.0Stargazers:1Issues:0Issues:0

100-plus-Python-challenges

This is a repo of me trying to solve the challenges/exercises from https://github.com/darkprinx/100-plus-Python-programming-exercises-extended for self practice.

Language:PythonStargazers:0Issues:0Issues:0

angularjs-csti-scanner

Automated client-side template injection (sandbox escape/bypass) detection for AngularJS.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ArduinoUno_Sketches

My Arduino Uno Sketches

Language:ArduinoStargazers:0Issues:0Issues:0

bdd-mobile-security-automation-framework

Mobile Security testing Framework

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

bdd-security

BDD Automated Security Tests for Web Applications

Language:JavaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

Captcha2String

A Python script that reads captcha to string using Pytesser

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

docker-react

Repo for trying some docker stuff.

Language:JavaScriptStargazers:0Issues:0Issues:0

dockertest

Appsecco training

Language:DockerfileStargazers:0Issues:0Issues:0

gauge

Light weight cross-platform test automation

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

NmaPY-nmap-autoscanner

NmaPY will do a Nmap scan of all the IPs mentioned in a file and will save the results in a .csv file

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

RopeyTasks

Deliberately vulnerable web application

Stargazers:0Issues:0Issues:0

rupture

A framework for BREACH and other compression-based crypto attacks

Language:TeXLicense:MITStargazers:0Issues:0Issues:0

S3Cruze

All-in-one AWS S3 bucket tool for pentesters.

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0

testhtr

testing htr

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:0Issues:0