Alexandre Gigleux (agigleux)

agigleux

Geek Repo

Company:@SonarSource

Location:Switzerland

Github PK Tool:Github PK Tool


Organizations
SonarSource

Alexandre Gigleux's repositories

Benchmark

Clone of OWASP Benchmark Project (Java) where all test cases have a dedicated directory more easy to manage by a human.

Language:JavaLicense:GPL-2.0Stargazers:2Issues:3Issues:0
Language:JavaLicense:Apache-2.0Stargazers:2Issues:2Issues:0

cdkgoat

CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cfngoat

Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Stargazers:0Issues:0Issues:0

codyze-java-testcases

Java Test Cases inspired from Codyze that can be compiled and scanned with SonarCloud

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CppCoreGuidelines

The C++ Core Guidelines are a set of tried-and-true guidelines, rules, and best practices about coding in C++

License:NOASSERTIONStargazers:0Issues:0Issues:0

cwa-app-android

Native Android app using the Apple/Google exposure notification API.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

deplacement-covid-19

Service de génération de l'attestation de déplacement dérogatoire à présenter dans le cadre du confinement lié au virus covid-19

License:MITStargazers:0Issues:0Issues:0

DroidBench

A micro-benchmark suite to assess the stability of taint-analysis tools for Android

Stargazers:0Issues:0Issues:0

dvws

Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is out of date, please use https://github.com/snoopysecurity/dvws-node

License:Apache-2.0Stargazers:0Issues:0Issues:0

dvws-node

Damn Vulnerable Web Service is a vulnerable web service/API/application that can be used to learn webservices/API vulnerabilities.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FlowBlot.NET

FlowBlot is static code analysis benchmark project by Codethreat, including sink-source challenges grouped into various technical analysis concepts.

License:GPL-3.0Stargazers:0Issues:0Issues:0

laminas-mvc-skeleton

Skeleton application for creating laminas-mvc based projects.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

mot

Multi-Object-Tracking for garbage detection

Language:PythonStargazers:0Issues:1Issues:0

mutillidae

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Stargazers:0Issues:0Issues:0

ovaa

Oversecured Vulnerable Android App

Language:JavaLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

skf-labs

Repo for all the OWASP-SKF Docker lab examples

License:AGPL-3.0Stargazers:0Issues:0Issues:0

spring-petclinic-contrast-java8

Vulnerable Version of PetClinic to Validate MMF-1707

Language:JavaStargazers:0Issues:0Issues:0

sqlmap

Automatic SQL injection and database takeover tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

storybook

📓 The UI component explorer. Develop, document, & test for React, Vue, Angular, Ember, Web Components, & more!

License:MITStargazers:0Issues:0Issues:0

strapi

🚀 Open source Node.js Headless CMS to easily build customisable APIs

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SuiteCRM

SuiteCRM - Open source CRM for the world

License:AGPL-3.0Stargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

userbase

Create secure and private web apps using only static JavaScript, HTML, and CSS.

License:MITStargazers:0Issues:0Issues:0

vulnerabilities

Appknox vulnerabilities list

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

zulip

Zulip server - powerful open source team chat

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0