Sean Clarke (Seanland)

Seanland

Geek Repo

Location:Canada

Home Page:seanland.ca

Github PK Tool:Github PK Tool

Sean Clarke's repositories

docker-one-container-radio

Using Ices2 and Icecast, the goal is to build a simple, single container deployment. One should be able to fill few parameters and direct the container to a music folder or share giving them a basic self hosted random music stream.

Language:XSLTStargazers:2Issues:1Issues:0

baby-timed-radio

An open source, containerised, music player that simple plays music for a set interval of time

Language:HTMLStargazers:1Issues:1Issues:0

namedapolooza

Namedapolooza! A Hackathon for named solution engineers to solve real-world security challenges using Snyk's platform. Work in teams to create prototypes & learn about software security trends. Winners will be recognized.

Language:SCSSStargazers:1Issues:2Issues:0

unesco-tracker

UNESCO World Heritage Site Visits - Sean Clarke

Language:JavaScriptStargazers:1Issues:1Issues:0

c-goof

Vulnerable C++ project

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

docker-goof

A demo repo showcasing Snyk's Docker offering

Language:ShellStargazers:0Issues:0Issues:0

node-cp-reputation

A web application used to interface with the CP Reputation API.

Language:JavaScriptStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

goof

Super vulnerable todo list application

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:0Issues:0

java-woof-gradle

An intentionally vulnerable application, for testing

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

log4j-shell-poc

A Proof-Of-Concept for the recently found CVE-2021-44228 vulnerability.

Language:JavaStargazers:0Issues:0Issues:0

namedapolooza-2023-summer-template

Namedapolooza Summer 2023 Base Template used to build your project off of.

Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0
Language:ScalaStargazers:0Issues:0Issues:0

seanland

Personal Profile

Stargazers:0Issues:1Issues:0
Language:HCLStargazers:0Issues:0Issues:0

snyk-filter

Snyk filtering for SNYK CLI

Language:JavaScriptStargazers:0Issues:0Issues:0

snyk-threadfix-custom

Show open source vulnerabilities from Snyk in ThreadFix

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

snyk-vuln-hunter

Snyk Vuln Hunter is a Python-based CLI tool that filters vulnerabilities based on CWE or CVE numbers. It leverages the Snyk CLI to identify vulnerabilities and provides a targeted approach to vulnerability management by focusing on specified CWE or CVE numbers.

Language:PythonStargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

WebGoat.NET

OWASP WebGoat.NET

Language:C#Stargazers:0Issues:0Issues:0