seclook VS Damn-Vulnerable-iOS-App-v2

Compare seclook vs Damn-Vulnerable-iOS-App-v2 and see what are their differences.

Damn-Vulnerable-iOS-App-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested up to iOS 11. The current version is writen in Swift and has the following vulnerabilities. (by prateek147)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
seclook Damn-Vulnerable-iOS-App-v2
2 -
17 818
- -
7.1 4.8
3 months ago about 2 months ago
Swift Swift
MIT License MIT License
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

seclook

Posts with mentions or reviews of seclook. We have used some of these posts to build our list of alternatives and similar projects.

Damn-Vulnerable-iOS-App-v2

Posts with mentions or reviews of Damn-Vulnerable-iOS-App-v2. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning Damn-Vulnerable-iOS-App-v2 yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing seclook and Damn-Vulnerable-iOS-App-v2 you can also consider the following projects:

AutoPWN-Suite - AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

MyInstagramApp - Another Instagram clone...Mine! :p

targets - A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bulk operations.

Hero - Elegant transition library for iOS & tvOS

webstor - WebStor efficiently enumerates all websites across your organization’s networks and those in your DNS records - including cloud-hosted servers via zone transfer data - stores their responses, and lets you query for known web technologies, including those with zero-day vulnerabilities.

NotificationBanner - The easiest way to display highly customizable in app notification banners in iOS

faraday - Open Source Vulnerability Management Platform

NVActivityIndicatorView - A collection of awesome loading animations

haipy - Haipy - Hash Identifier for Python - derived from haiti

threema-ios - Threema App for iOS.