Sagar (sagarpopat-zz)

sagarpopat-zz

Geek Repo

Github PK Tool:Github PK Tool

Sagar's repositories

archerysec

Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cs-suite

Cloud Security Suite - One stop tool for auditing the security posture of AWS & GCP infrastructure.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

apt2

automated penetration toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

EVWA

Ecommerce Vulnerable Web Application

Language:PHPStargazers:3Issues:0Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CTF-writeup

CTF write up

Stargazers:0Issues:0Issues:0

hackim8-writeup

Nullcon #ackim8 Writeup

Stargazers:0Issues:0Issues:0

Mailpile

A free & open modern, fast email client with user-friendly encryption and privacy features

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

public-writeup

CTF write-ups by Plaid Parliament of Pwning

Language:PythonStargazers:0Issues:0Issues:0

WS-Attacker

WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr University Bochum (http://nds.rub.de/ ) and the Hackmanit GmbH (http://hackmanit.de/).

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Nessus-REST-API-Postman-Collection

This repository contains the POSTman collection of almost all the REST API being exposed by Nessus endpoint.

Stargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

Language:PythonStargazers:0Issues:0Issues:0

HACKIM-2015

Web challenges for HACKIM-2015

Language:PHPStargazers:0Issues:0Issues:0

DOM-XSS

Bunch of vulnerable client side code

Language:HTMLStargazers:4Issues:0Issues:0

Bash-Scripting

Linux Scripting

Language:ShellStargazers:0Issues:0Issues:0

plaidctf2014

Source for some problems from PlaidCTF 2014.

Language:CStargazers:0Issues:0Issues:0