Vaishno Chaitanya (vchan-in)

vchan-in

Geek Repo

Location:India

Home Page:https://www.vchan.in

Github PK Tool:Github PK Tool


Organizations
AutoloadDev
fourcloverorg

Vaishno Chaitanya's repositories

CVE-2023-35078-Exploit-POC

CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC

Language:PythonLicense:CC0-1.0Stargazers:117Issues:4Issues:4

DamnPayloads

Payloads to bypass Web Application Security.

License:MITStargazers:7Issues:3Issues:0

vbank

(Work in progress) vBank is a vulnerable bank application that demonstrates how to exploit common REST and GraphQL API vulnerabilities, such as those listed in the OWASP API Security Top 10.

Language:VueLicense:MITStargazers:4Issues:2Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for APIs

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

betterwait

Binary package betterwait is a easy and highly effective solution to test and wait on the availability of a TCP host and port for developers and DevOps engineers.

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:1

DjangoEasyKey

A sample Django CRUD app with Randtronics DPM easyKey integration.

Language:PythonLicense:MITStargazers:0Issues:1Issues:1

OhMyBank-Client

Vulnerable Bank Android App

Language:KotlinStargazers:0Issues:2Issues:0

OhMyBank-Server

Vulnerable Bank Server

Language:JavaScriptStargazers:0Issues:2Issues:0

ATTACK-Navigator-Layer-Downloader

Auto download layers as JSON from the ATT&CK® Navigator.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

binwalk

Firmware Analysis Tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

countriesNowAPI

CountriesNow is an Open source API for retrieving geo-information for countries, including their states, cities, population, etc. 🌎

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

docs

Source repo for Docker's Documentation

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Flatpak-Client

Unofficial Flathub client.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:HTMLStargazers:0Issues:2Issues:1

isprivate

Super simple way to validate if the IP is private or public.

Language:GoLicense:GPL-3.0Stargazers:0Issues:2Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

KeyCheck

KeyCheck Service API

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Malware-Samples

Malware Samples for Analysts

Stargazers:0Issues:2Issues:0

misp-docker

MISP Docker (XME edition)

Language:ShellStargazers:0Issues:1Issues:0

node

Node.js JavaScript runtime :sparkles::turtle::rocket::sparkles:

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

owasp-juice-shop

Just another working Docker variant of https://github.com/juice-shop/juice-shop

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:1

personal-security-checklist

đź”’ A compiled checklist of 300+ tips for protecting digital security and privacy in 2023

License:NOASSERTIONStargazers:0Issues:0Issues:0

Read-Emails-Using-IMAP-Python

Read Emails Using IMAP (Python)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Shopping-Cart

A simple E-commerce website using Flask (with Contrast Security)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

twitter-vuln-mlops

Twitter can be a valuable source of information when trying to gathering threat intelligence.

Stargazers:0Issues:1Issues:0

vt-go

The official Go client library for VirusTotal API

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Windows-Shutdown-Shortcut

Shutdown Windows Like a Pro

Stargazers:0Issues:2Issues:1

wyze_scripts

Scripts and more for the Wyze camera

Language:PythonStargazers:0Issues:1Issues:0