b0k4nRb's repositories

CVE-2021-27404

HostHeaderInjection-Askey

CVE-2018-6961

veloCloud VMWare - Vulnerability

Language:PythonStargazers:1Issues:0Issues:1
Language:PowerShellStargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Cut-The-Funds-NodeJS

2018 - Vulnerable App for Demos/Training and Workshops

Language:JavaScriptStargazers:0Issues:0Issues:0

DevSecOps

DevSecOps Repository for Study and Labs

Stargazers:0Issues:1Issues:0

dvws-node

Damn Vulnerable Web Service is a vulnerable web service/API/application that can be used to learn webservices/API vulnerabilities.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0