Pinned Repositories
android_app_security_checklist
Android App Security Checklist
appmon
Documentation:
ASVS
Application Security Verification Standard
awesome-iot-hacks
A Collection of Hacks in IoT Space so that we can address them (hopefully).
binwalk
Firmware Analysis Tool
brutespray
Brute-Forcing from Nmap output - Automatically attempts default creds on found services.
bug-bounty
My personal bug bounty toolkit.
cybertruckchallenge19
Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).
DevOps
DevSecOps-Studio
Virtual environment for learning DevSecOps
yog3shsharma's Repositories
yog3shsharma/android_app_security_checklist
Android App Security Checklist
yog3shsharma/ASVS
Application Security Verification Standard
yog3shsharma/awesome-iot-hacks
A Collection of Hacks in IoT Space so that we can address them (hopefully).
yog3shsharma/binwalk
Firmware Analysis Tool
yog3shsharma/brutespray
Brute-Forcing from Nmap output - Automatically attempts default creds on found services.
yog3shsharma/bug-bounty
My personal bug bounty toolkit.
yog3shsharma/cybertruckchallenge19
Android security workshop material taught during the CyberTruck Challenge 2019 (Detroit USA).
yog3shsharma/DevOps
yog3shsharma/DevSecOps-Studio
Virtual environment for learning DevSecOps
yog3shsharma/django-DefectDojo
DefectDojo is an open-source application vulnerability correlation and security orchestration application
yog3shsharma/domain_hunter
A Burp Suite Extender that search sub domain and similar domain from sitemap
yog3shsharma/firmwalker
Script for searching the extracted firmware file system for goodies!
yog3shsharma/gdpr-patterns
yog3shsharma/igoat
OWASP iGoat - A Deliberately Insecure iOS Application by Swaroop Yermalkar
yog3shsharma/juice-shop
OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.
yog3shsharma/kube-bench
The Kubernetes Bench for Security is a Go application that checks whether Kubernetes is deployed according to security best practices
yog3shsharma/kube-hunter
Hunt for security weaknesses in Kubernetes clusters
yog3shsharma/LinkFinder
A python script that finds endpoints in JavaScript files
yog3shsharma/masscan
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
yog3shsharma/Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
yog3shsharma/mod_wsgi
Source code for Apache/mod_wsgi.
yog3shsharma/oss2018
Open Security Summit 2018
yog3shsharma/owasp-masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
yog3shsharma/owasp-modsecurity-crs
OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)
yog3shsharma/owasp-mstg
The Mobile Security Testing Guide (MSTG) is a manual for testing the security of mobile apps. It describes technical processes for verifying the controls listed in the OWASP Mobile Application Verification Standard (MASVS). The MSTG is meant to provide a baseline set of test cases for black-box and white-box security tests, and to help ensure completeness and consistency of the tests.
yog3shsharma/owasp-summit-2017
Content for OWASP Summit 2017 site
yog3shsharma/owaspseasides.com
https://www.owaspseasides.com
yog3shsharma/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
yog3shsharma/security_testing_demo_app
This application does nothing useful, it's used for target practice.
yog3shsharma/Sublist3r
Fast subdomains enumeration tool for penetration testers