Git Product home page Git Product logo

Mark Sowell

Hi! I'm Mark

I am a penetration tester with a focus on application security in the following areas:

  • Web applications
  • Mobile applications
  • Desktop applications
  • APIs, SDKs, and Web Services
  • Cloud applications
  • Microservices and containerized applications
  • Serverless applications

Over the years I have developed extensive experience in orchestrating comprehensive security assessments for a diverse range of applications and cultivated expertise in:

  • Strategic Leadership: Defining methodologies, innovating toolsets, and setting best practices that steer effective and efficient penetration testing.
  • Mentorship: Empowering the next generation of security experts through training, guidance, and thought leadership.
  • Collaboration: Bridging gaps between security teams, fostering a collaborative environment to collectively drive application resilience.
  • Remediation: Identify and develop remediation strategies for security findings and bug bounty reports, collaborating with development teams to ensure effective implementation.

I am passionate about strengthening the security posture of applications, constantly evolving my techniques to stay ahead of emerging threats, and ensuring the highest standards of application security.

Connect with me

marksowell.com Mark Sowell | LinkedIn Mark Sowell | Twitter Mark Sowell | GitHub Mark Sowell | YouTube Mark Sowell | Telegram Mark Sowell | Medium


Research platforms

Mark Sowell | TryHackMe Mark Sowell | Hack The Box Mark Sowell | HackerOne Mark Sowell | Bugcrowd


Certifications

Mark Sowell | Credly



Mark Sowell | EC-Council


Bookshelf

Mark Sowell | GoodreadsBookshelf | Goodreads



Mark Sowell's Projects

akto icon akto

Instant API security through API discovery, automated business logic testing and runtime detection.

burp-collaborator-deploy icon burp-collaborator-deploy

Deploy a Private Burp Collaborator server with a wildcard Let's Encrypt SSL certificate including automatic renewal for advanced penetration testing. Includes scripts and guides for a seamless cloud deployment process.

express icon express

Express with XSS in environment variable

findings-tracker icon findings-tracker

Burp Suite extension designed to help security professionals manage and track web application security findings

google-workspace-automation icon google-workspace-automation

Google Workspace Automation is a collection of Google Apps Scripts for enhancing and automating functionalities within Google Workspace. The scripts streamline tasks in Sheets, Docs, Slides, and more, aiming to boost productivity and simplify workflows.

holytips icon holytips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

info-leakage icon info-leakage

Burp Suite extension designed to help security professionals search for custom sensitive information in HTTP responses

marksowell.github.io icon marksowell.github.io

Mark Sowell - Penetration Tester at Check Point Software Technologies Ltd. - CEH Master, CCSM Elite, & Cybersecurity Expert

massdns icon massdns

A high-performance DNS stub resolver for bulk lookups and reconnaissance (subdomain enumeration)

mobile-security-framework-mobsf icon mobile-security-framework-mobsf

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

my-stars icon my-stars

A curated list of my GitHub stars by stargazed

nishang icon nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

retire-html-api-parser icon retire-html-api-parser

Retire HTML API Parser is an automation tool that parses Retire.js HTML results, enhancing vulnerability reporting for JavaScript libraries. This solution leverages Google Custom Search API.

retire-html-parser icon retire-html-parser

A Python script to parse Retire.js HTML scan results and extract vulnerability information from the table for AppSec reports.

retire-html-serverless-parser icon retire-html-serverless-parser

Retire HTML Serverless Parser is an automation tool that parses Retire.js HTML results, enhancing vulnerability reporting for JavaScript libraries. This solution leverages a serverless architecture on GCP, while maintaining the privacy and security of user data through transient processing.

ssl-labs-screenshot icon ssl-labs-screenshot

A Python package to capture a trimmed screenshot of the SSL Labs report for a given domain.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.