Nova8 (Nova-8)

Nova8

Nova-8

Geek Repo

Atuamos na área de segurança em Tecnologia da Informação visando a otimização de processos no desenvolvimento e operação de sistemas.

Location:São Paulo

Home Page:https://www.nova8.com.br/

Github PK Tool:Github PK Tool

Nova8's repositories

Damm-Vulnerable-CSharp-API

Damn Vulnerable C# Application (API)

Language:C#Stargazers:0Issues:0Issues:0

flutter-ecommerce-app

Flutter UI development guide

Language:DartStargazers:0Issues:0Issues:0

flutter_1

Flutter makes it easy and fast to build beautiful apps for mobile and beyond

Language:DartLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

flutter_2

Plugins for Flutter maintained by the Flutter team

Language:DartLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Flutter_3

[Example APPS] Basic Flutter apps, for flutter devs.

Language:DartStargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

License:MITStargazers:0Issues:0Issues:0

aws-goat

AWSGoat is a vulnerable by design infrastructure on AWS featuring the latest released OWASP Top 10 web application security risks (2021) and other misconfiguration based on services such as IAM, S3, API Gateway, Lambda, EC2, and ECS. AWSGoat mimics real-world infrastructure but with added vulnerabilities. It features multiple escalation paths and i

License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Damm-Vulnerable-Java-Web-Application

Damn Vulnerable Java (EE) Application

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Damm-Vulnerable-Node-Application

Damn Vulnerable NodeJS Application

Language:SCSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Damm-Vulnerable-Python-Web-Application

Damn Vulnerable Python Web App

License:MITStargazers:0Issues:0Issues:0

elixir-project

Website for Elixir

Stargazers:0Issues:0Issues:0

flutter-api

Flutter PokemonTeam app consume PokemonApi

Stargazers:0Issues:0Issues:0

flutter-coffee-land

coffee-land flutter app about ordering coffee

Stargazers:0Issues:0Issues:0

flutter-smooth-app

The new Open Food Facts mobile application for Android and iOS, crafted with Flutter and Dart

License:Apache-2.0Stargazers:0Issues:0Issues:0

flutter_5

A python library for user-friendly forecasting and anomaly detection on time series.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

License:GPL-3.0Stargazers:0Issues:0Issues:0

javateste

Repositório teste para integrações

Stargazers:0Issues:0Issues:0

JavaVulnerableLab

Vulnerable Java based Web Application

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Language:HTMLStargazers:0Issues:0Issues:0

scala-woof

An intentionally vulnerable application, for testing

Language:ScalaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

WebGoatAzureConfig

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0