JennySnyk

JennySnyk

Geek Repo

Company:Snyk

Location:London

Github PK Tool:Github PK Tool

JennySnyk's repositories

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ara

Agile Regression Analyzer

License:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

log4j-minilab

log4j-minilab

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

lets-be-bad-guys-python

A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

basic-computer-games

An updated version of the classic "Basic Computer Games" book, with well-written examples in a variety of common programming languages

License:UnlicenseStargazers:0Issues:0Issues:0

vulpy

Vulnerable Python Application To Learn Secure Development

License:MITStargazers:0Issues:0Issues:0

goof-1

Super vulnerable todo list application

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

aws-cloudformation-templates

A collection of useful CloudFormation templates

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

License:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Java-Goof

A vulnerable demo application - Copy from Snyk/Java-Goof

Language:JavaStargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

maui-samples

Samples for .NET Multi-Platform App UI (.NET MAUI)

License:MITStargazers:0Issues:0Issues:0

play-webgoat

A vulnerable Play application for attackers.

License:CC0-1.0Stargazers:0Issues:0Issues:0

storybooks

Node.js app with Google OAuth

License:MITStargazers:0Issues:0Issues:0

DemoCarSharing

***Demo for Static Program Analysis*** Simulates a car sharing backend / API / WebSite

Language:JavaScriptStargazers:0Issues:0Issues:0

java-reachability-playground

Intentionally vulnerable repository for demonstration of reachability features

Stargazers:0Issues:0Issues:0

c-goof

Vulnerable C++ project

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

snyk-cicd-integration-examples

Examples of integrating the Snyk CLI into a CI/CD system

Stargazers:0Issues:0Issues:0