Marc Rüttler (MarcRler)

MarcRler

Geek Repo

Location:Stuttgart

Github PK Tool:Github PK Tool

Marc Rüttler's repositories

bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Language:JavaStargazers:1Issues:2Issues:0

WackoPicko

WackoPicko is a vulnerable web application used to test web application vulnerability scanners.

Language:PHPLicense:MITStargazers:1Issues:2Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:1Issues:2Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language:PHPLicense:GPL-3.0Stargazers:1Issues:2Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

goprojavaapi

Automatically exported from code.google.com/p/goprojavaapi

Language:JavaStargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

Radcup-backend

radcup beerpong app backend

Language:JavaScriptStargazers:0Issues:2Issues:0

Radcup-client

Ionic App

Language:JavaScriptStargazers:0Issues:2Issues:0

hackazon

A modern vulnerable web app

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:2Issues:0

haskell-scratch

Base Docker image which includes minimal shared libraries for GHC-compiled executables

Language:MakefileLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

nginx

An official read-only mirror of http://hg.nginx.org/nginx/ which is updated hourly. Pull requests on GitHub cannot be accepted and will be automatically closed. The proper way to submit changes to nginx is via the nginx development mailing list, see http://nginx.org/en/docs/contributing_changes.html

Stargazers:0Issues:0Issues:0