Ardiono Roma N's repositories

Language:JavaStargazers:0Issues:2Issues:0

catatcovid

Backend Service for CatatCovid Voluntary Project

Language:JavaStargazers:0Issues:2Issues:0

Codility

Solution from some Codility lessons

Stargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

DO180-apps

DO180 Repository for Sample Applications

Language:JavaScriptStargazers:0Issues:0Issues:0

DVSA

a Damn Vulnerable Serverless Application

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

htmltopdf

Convert HTML templates to PDF with only inserting the data once.

Language:HTMLStargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

loginfacebook

Facebook Login with Laravel

Language:PHPStargazers:0Issues:1Issues:0

mobileCAKeAPP

Mobile version of CAKeAPP (stock analysis app for investor) by Dimas Raka Prayudha. This mobile version will help new investor that almost didn't understand about stock at all by automatically choose the best method to determine the intrinsic value of a 'Blue Chip' company. So, new investor doesn't need to enter any confusing value to know the company's value. Created by Group 1 of Dr. Lulu Chaerani Munggaran's Advanced Software Development Class (Roma, Linda, Nico)

Language:PHPStargazers:0Issues:1Issues:0

nama-ganjilgenap

Otomata Nama & Ganjil Genap

Language:JavaStargazers:0Issues:1Issues:0

OrderBrushing

Solution of #1 competition in Shopee Code League 2020. However this solution only scores 0.46220 in range between 0 and 1. Written in Java.

Language:JavaStargazers:0Issues:1Issues:0

OWASPWebGoatPHP

A deliberately vulnerable web application for learning web application security.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webpesanmakanan

Web Pemesanan Makanan menggunakan CodeIgniter

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0