drewgallis
RIT Computing Security Alum - Security Engineer working with K8s containers, elastic, security analytics, computer forensics, cloud auditing, and automation.
@Affirm Charlottesville, VA
Pinned Repositories
Cloud-Auditing-Framework-GCP
Building a custom auditing framework through Docker utilizing google cloud services[GKS], kubernetes management service[Rancher], and an auditing tool[Security Monkey]
csec380-p1
Principles of Web App Security Open Source Project (Video Upload Web App)
docker-electron
work in progress
drewgallis
DVIA-v2
Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.
dvna
Damn Vulnerable NodeJS Application
DVWA
Damn Vulnerable Web Application (DVWA)
Git-Vulnerability-Fix
Instructions to fix the 2018 Git Vulnerability (git clone --recursive)
graduation
$ git remote <graduation> yearbook
igoat
OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar
drewgallis's Repositories
drewgallis/Cloud-Auditing-Framework-GCP
Building a custom auditing framework through Docker utilizing google cloud services[GKS], kubernetes management service[Rancher], and an auditing tool[Security Monkey]
drewgallis/Git-Vulnerability-Fix
Instructions to fix the 2018 Git Vulnerability (git clone --recursive)
drewgallis/csec380-p1
Principles of Web App Security Open Source Project (Video Upload Web App)
drewgallis/docker-electron
work in progress
drewgallis/drewgallis
drewgallis/DVIA-v2
Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities.
drewgallis/dvna
Damn Vulnerable NodeJS Application
drewgallis/DVWA
Damn Vulnerable Web Application (DVWA)
drewgallis/graduation
$ git remote <graduation> yearbook
drewgallis/igoat
OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar
drewgallis/Labyrinthium
Three Dimensional Randomly Generated Maze Game Implemented In Python
drewgallis/merge-duplicate-symbols
Sketch plugin to merge symbols and layer&text styles.
drewgallis/node-multiple-rooms-chat
node socket.io multiple room chat demo
drewgallis/openvas-docker
A Docker container for Openvas
drewgallis/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
drewgallis/security-onion
Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management
drewgallis/security_monkey
Security Monkey
drewgallis/star-wars
star wars parser in python (tweet bot in progress)
drewgallis/TypeScript
TypeScript is a superset of JavaScript that compiles to clean JavaScript output.
drewgallis/vscode-nim
An extension for VS Code which provides support for the Nim language.
drewgallis/wazuh-docker
Wazuh - Docker containers
drewgallis/WebGoat
WebGoat is a deliberately insecure application
drewgallis/XSS
Information Security Project to demonstrate Cross Site Scripting vulnerabilities (Persistent, Reflected)