Adeniji Idris (alvacoder)

alvacoder

Geek Repo

Location:Lagos, Nigeria

Twitter:@alvacoder

Github PK Tool:Github PK Tool

Adeniji Idris's repositories

Language:JavaScriptStargazers:1Issues:0Issues:0

taskmanager-api

A simple taskmanager API in using NodeJS and Express framework

Language:JavaScriptStargazers:1Issues:0Issues:0

API-Security

OWASP API Security Project

Stargazers:0Issues:0Issues:0

APIFuzzer

Fuzz test your application using your OpenAPI or Swagger API definition without coding

License:GPL-3.0Stargazers:0Issues:0Issues:0

Astra

Automated Security Testing For REST API's

License:Apache-2.0Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

License:MITStargazers:0Issues:0Issues:0

AzureGoat

AzureGoat : A Damn Vulnerable Azure Infrastructure

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cdkgoat

CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository. CdkGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cloudfoxable

Create your own vulnerable by design AWS penetration testing playground

License:MITStargazers:0Issues:0Issues:0

crAPI

completely ridiculous API (crAPI)

License:Apache-2.0Stargazers:0Issues:0Issues:0

cyclonedx-cli

CycloneDX CLI tool for SBOM analysis, merging, diffs and format conversions.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DevSecOpsGuideline

The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.

Stargazers:0Issues:0Issues:0

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable.

License:MITStargazers:0Issues:0Issues:0

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

GCPBucketBrute

A script to enumerate Google Storage buckets, determine what access you have to them, and determine if they can be privilege escalated.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

GCPGoat

GCPGoat : A Damn Vulnerable GCP Infrastructure

License:MITStargazers:0Issues:0Issues:0

iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

License:MITStargazers:0Issues:0Issues:0

localstack

đź’» A fully functional local AWS cloud stack. Develop and test your cloud & Serverless apps offline

License:NOASSERTIONStargazers:0Issues:0Issues:0

node-template

Boilerplate for my node apps

Language:JavaScriptStargazers:0Issues:0Issues:0

nodejs-goof

Super vulnerable todo list application

License:Apache-2.0Stargazers:0Issues:0Issues:0

pivaa

Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.

License:GPL-3.0Stargazers:0Issues:0Issues:0

purpleteam

CLI component of OWASP PurpleTeam

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

syft

CLI tool and library for generating a Software Bill of Materials from container images and filesystems

License:Apache-2.0Stargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

terragoat-cdktf

Vulnerable CDKTF Project

Language:JavaScriptStargazers:0Issues:0Issues:0

trilium

Build your personal knowledge base with Trilium Notes

License:AGPL-3.0Stargazers:0Issues:0Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

License:MITStargazers:0Issues:0Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

License:GPL-3.0Stargazers:0Issues:0Issues:0