Ben Simpson (TheTechSurgeon)

TheTechSurgeon

Geek Repo

Company:Jfrog

Location:Georgia, USA

Github PK Tool:Github PK Tool


Organizations
anywherefitness704

Ben Simpson's repositories

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

vulhub-snyk-demo

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

javaprofiles

a test of how java profiles work with Snyk

License:MITStargazers:0Issues:0Issues:0

hiho

Hadoop Data Integration with various databases, ftp servers, salesforce. Incremental update, dedup, append, merge your data on Hadoop.

License:Apache-2.0Stargazers:0Issues:0Issues:0

AltoroF

WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Damn_Vulnerable_C_Program

An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

WebGoat-Legacy

Legacy WebGoat 6.0 - Deliberately insecure JavaEE application

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dotnet.SCA.SAST

Repo for testing dotnet SCA/SAST capabilities

Stargazers:0Issues:0Issues:0

aspnetcore

原来所有项目都移动到**OleVersion**目录下进行保留。新的案例装以.net 5.0为主,一部分对以前案例进行升级,一部分将以前的工作经验总结出来,以供大家参考!

Stargazers:0Issues:0Issues:0

csharpgoat

GitHub Advanced Security C# Demo Application

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SnykGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0

private-gpt

Interact with your documents using the power of GPT, 100% privately, no data leaks

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:EJSStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

cpp-conan-helloworld

Uses VSCode devcontainers so you don't have to install junk on your machine. Ready to run, clean, isolated scripts to build Conan package (moves everything to a build folder, than polluting the source folder like most other scripts)

Language:ShellStargazers:0Issues:0Issues:0

google-cloud-4-words

The Google Cloud Developer's Cheat Sheet

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

IAC-drift-JAS

A demo of how our IAC scanner picks up drift

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jfrog-supreme-server

a simple randomly generated server ID

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

demo-gh-rt-integration

a demo of a maven project managed with RT

Language:JavaStargazers:0Issues:0Issues:0

cppgoat

A collection of Windows binary builds containing different security mitigations

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

Demo-pipeline

A sample Spring-based application

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0