Swaroop Yermalkar (swaroopsy)

swaroopsy

Geek Repo

Location:India

Home Page:https://igoatapp.com/

Github PK Tool:Github PK Tool

Swaroop Yermalkar's repositories

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:3Issues:2Issues:0

awesome-mobile-CTF

This is a curated list of mobile based CTFs, write-ups and vulnerable apps. Most of them are android based due to the popularity of the platform.

License:LGPL-3.0Stargazers:3Issues:2Issues:0

gitbook

📝 Modern documentation format and toolchain using Git and Markdown

Language:JavaScriptLicense:Apache-2.0Stargazers:1Issues:2Issues:0

hackbox

HackBox is the combination of awesome techniques.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

Language:CLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

php-webshells

Common php webshells. Do not host the file(s) on your server!

Language:PHPStargazers:1Issues:2Issues:0

python-o365

A simple python library for interaction with Office 365.

Language:PythonLicense:Apache-2.0Stargazers:1Issues:2Issues:0
Stargazers:0Issues:0Issues:0

App-Installer

On-device IPA installer

Language:Objective-CLicense:MITStargazers:0Issues:2Issues:0

archerysec

Open Source Vulnerability Assessment and Management helps developers and pentesters to perform scans and manage vulnerabilities.

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

AWS-recipes

A number of Recipes for AWS

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0

empire

empire-powershell

Stargazers:0Issues:2Issues:0
Language:CSSStargazers:0Issues:2Issues:0

security_monkey

Security Monkey

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

talk_gifs

Just images for fun :)

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

test_repo

For hardcoded secrets

Stargazers:0Issues:0Issues:0

UnjailMe

A sandbox escape based on the proof-of-concept (CVE-2018-4087) by Rani Idan (Zimperium)

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:2Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0