Praetor-Ian-Testing

Praetor-Ian-Testing

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Praetor-Ian-Testing's repositories

opennms

Enterprise-Grade Open-Source Network Management Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shiftleft-python-example

Sample python application with ShiftLeft Inspect integration

Stargazers:0Issues:0Issues:0

DjanGoat

Python and Django implementation of the OWASP RailsGoat project

License:MITStargazers:0Issues:0Issues:0

Hapi16TestBench

vulnerable test app for hapi v16

Stargazers:0Issues:0Issues:0

kubernetes

Production-Grade Container Scheduling and Management

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

License:MITStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0

tarpit-java

Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks

License:Apache-2.0Stargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0

gokart

A static analysis tool for securing Go code

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

go-test-bench

Intentionally vulnerable Go web app.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

aws-sdk-go

AWS SDK for the Go programming language.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cfssl

CFSSL: Cloudflare's PKI and TLS toolkit

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

helmet

Help secure Express apps with various HTTP headers

License:MITStargazers:0Issues:0Issues:0

pycryptodome

A self-contained cryptographic library for Python

License:NOASSERTIONStargazers:0Issues:0Issues:0

WebGoat.NET

WebGoat.NETCore - port of original WebGoat.NET to .NET Core

Language:C#Stargazers:0Issues:0Issues:0

MozDef

MozDef: Mozilla Enterprise Defense Platform

License:MPL-2.0Stargazers:0Issues:0Issues:0

earthenterprise

Google Earth Enterprise - Open Source

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

NodeTestBenches

A collection of intentionally vulnerable test bench applications for testing the Contrast Security Node Agent.

Stargazers:0Issues:0Issues:0

puma-prey

Puma Prey contains vulnerable .NET target applications to test the Puma Scan rules against. This project contains Web Forms, MVC5, and Core web applications that communicate with web services and data layer applications.

License:MPL-2.0Stargazers:0Issues:0Issues:0