Curtis Yanko (CMYanko)

CMYanko

Geek Repo

Company:Grammatech

Twitter:@onCommit

Github PK Tool:Github PK Tool

Curtis Yanko's repositories

tarpit-java

Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks

Language:JavaLicense:Apache-2.0Stargazers:1Issues:1Issues:0

Angular-JumpStart

Angular and TypeScript JumpStart example application

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

atom

:atom: The hackable text editor

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

breakableflask

Simple vulnearable Flask web application

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

copper-cms

Server implementation based on CMIS 1.1 specification

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaLicense:MITStargazers:0Issues:1Issues:0

cse_utils

Python scripts for use with CSe

Stargazers:0Issues:0Issues:0

DjangoGoat

An intentionally vulnerable django app, to help django developers learn security testing

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

flask-webgoat

flask-webgoat is a deliberately-vulnerable application written with the Flask web framework.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

JavaVulnerableLab

Vulnerable Java based Web Application

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

openssl

TLS/SSL and crypto library

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:1Issues:0
Language:KotlinLicense:MITStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:HCLLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SimplCommerce

A simple, cross platform, modularized ecommerce system built on .NET Core

Language:C#License:Apache-2.0Stargazers:0Issues:1Issues:0

SL_in_a_can

An effort to containorize the ShiftLeft scanners

Language:ShellStargazers:0Issues:2Issues:0

stockquote

A web portal to compare stocks

Language:SCSSStargazers:0Issues:1Issues:0

vulnado

Purposely vulnerable Java application to help lead secure coding workshops

Language:JavaLicense:NOASSERTIONStargazers:0Issues:1Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

WebGoat-1

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Zope

Zope is an open-source web application server.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0