Artem Tykhonov (art-tykh)

art-tykh

Geek Repo

Location:Україна

Github PK Tool:Github PK Tool

Artem Tykhonov's repositories

art-tykh

Config files for my GitHub profile.

Stargazers:0Issues:2Issues:0

Damn_Vulnerable_C_Program

a c program containing vulnerable code for common types of vulnerabilities, can be used to show fuzzing concepts.

Language:CStargazers:0Issues:1Issues:0

delivertron

Source code for self-balancing robot

Language:PythonStargazers:0Issues:1Issues:0

demo-sonar-swift

Demo project for analyze swift code with SonarQube

Language:ShellStargazers:0Issues:1Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

DSVW

Damn Small Vulnerable Web

Language:PythonLicense:UnlicenseStargazers:0Issues:1Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Faker.js

generate massive amounts of fake data in Node.js and the browser

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

fuzzgoat

A vulnerable C program for testing fuzzers.

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

Language:GoLicense:MITStargazers:0Issues:1Issues:0

HockeySDK-Android

The official Android SDK for the HockeyApp service

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

oss-fuzz

OSS-Fuzz - continuous fuzzing for open source software.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

psalm

A static analysis tool for finding errors in PHP applications

License:MITStargazers:0Issues:0Issues:0

redmine_better_gantt_chart

Better Gantt Chart for Redmine

Language:RubyStargazers:0Issues:1Issues:0

security-champions-playbook

Security Champions Playbook v 1.1

Stargazers:0Issues:1Issues:0

seeve

A set of vulnerable C code snippets (with mapped CVEs)

Language:CStargazers:0Issues:1Issues:0

semantic-release-backmerge

:twisted_rightwards_arrows: semantic-release plugin to back-merge a release into a develop branch

Language:TypeScriptStargazers:0Issues:1Issues:0

Serverless-Goat

OWASP ServerlessGoat: a serverless application demonstrating common serverless security flaws

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

SonarDemo

This project will help to integrate the SonarQube with the iOS project

Language:ShellStargazers:0Issues:1Issues:0

Sylius

Open Source eCommerce Platform on Symfony

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

together-app

:ukraine: A self-hosted app for keeping track of employee wellbeing and dislocation during the Russo-Ukrainian war, with an interactive map.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

unar

Mono Repo for unar distribution

Language:CLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

universal-detector

A Library for character set autodetection

Language:C++License:LGPL-2.1Stargazers:0Issues:1Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

wdio-allure-reporter

A WebdriverIO plugin. Reporter that creates Allure Test Reports (http://allure.qatools.ru/)

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

wdio-applitools-service

Integration of applitools.eyes for WebdriverIO

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

XADMaster

Objective-C library for archive and file unarchiving and extraction

Language:CLicense:LGPL-2.1Stargazers:0Issues:0Issues:0