Sonar (SonarSource)

Sonar

SonarSource

Geek Repo

The home of Clean Code

Location:Switzerland

Home Page:https://www.sonarsource.com

Twitter:@SonarSource

Github PK Tool:Github PK Tool

Sonar's repositories

argument-injection-vectors

A curated list of argument injection vectors

Language:HTMLLicense:GPL-3.0Stargazers:34Issues:0Issues:0
Language:PythonLicense:LGPL-3.0Stargazers:5Issues:21Issues:0
Language:PHPLicense:LGPL-3.0Stargazers:4Issues:21Issues:0

public-git-sync

Private to public Git repository synchronization

Language:ShellLicense:LGPL-3.0Stargazers:4Issues:0Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:3Issues:9Issues:0

buildTools

DEPRECATED

Language:PythonLicense:LGPL-3.0Stargazers:3Issues:16Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:2Issues:1Issues:0

goof

Super vulnerable todo list application

Language:JavaScriptLicense:Apache-2.0Stargazers:2Issues:2Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:2Issues:2Issues:0

official-images

Primary source of truth for the Docker "Official Images" program

Language:ShellLicense:Apache-2.0Stargazers:2Issues:2Issues:0

skf-labs

Repo for all the OWASP-SKF Docker lab examples

Language:PythonLicense:Apache-2.0Stargazers:2Issues:2Issues:0

sonar-benchmarks-scores

share ground truths of popular SAST Benchmarks and how Sonar scores on them

License:LGPL-3.0Stargazers:2Issues:11Issues:0

sonarcloud_example_typescript-sqscanner-travis

TypeScript project analyzed on SonarCloud using Travis

Language:TypeScriptLicense:LGPL-3.0Stargazers:2Issues:20Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptLicense:NOASSERTIONStargazers:2Issues:0Issues:0

CaYC-research

Clean as You Code research

License:LGPL-3.0Stargazers:1Issues:0Issues:0

css-test-sources

Used for https://github.com/SonarSource/sonar-css ruling

Language:CSSStargazers:1Issues:17Issues:0

DSVW

Damn Small Vulnerable Web

License:UnlicenseStargazers:1Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:CSSLicense:MITStargazers:1Issues:2Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:1Issues:7Issues:0
Language:ShellLicense:LGPL-3.0Stargazers:1Issues:19Issues:0
Language:ShellLicense:LGPL-3.0Stargazers:1Issues:5Issues:0
Language:ShellLicense:LGPL-3.0Stargazers:1Issues:20Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:2Issues:0

re-vault-plugins

Building plugins for HashiCorp Vault

License:LGPL-3.0Stargazers:1Issues:14Issues:0

SecurityShepherd

Web and mobile application security training platform

Language:JavaLicense:GPL-3.0Stargazers:1Issues:1Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:2Issues:0

WebGoat.Net-benchmark

OWASP WebGoat.NET

Language:C#Stargazers:1Issues:1Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language:PHPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

juliet-test-suite

:microscope: A collection of test cases in the Java language. It contains examples for 112 different CWEs.

Language:JavaStargazers:0Issues:0Issues:0