james (bondgg)

bondgg

Geek Repo

Github PK Tool:Github PK Tool

james's repositories

bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Language:JavaStargazers:0Issues:1Issues:0

EQGRP

Decrypted content of eqgrp-auction-file.tar.xz

Language:PerlStargazers:0Issues:1Issues:0

eqgrp-free-file

Free sampling of files from the purported Equation Group hack.

Language:PythonStargazers:0Issues:1Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Language:PythonStargazers:0Issues:1Issues:0

gitlabhq

GitLab CE | Please open new issues in our issue tracker on GitLab.com

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

html

HTML Standard

Language:HTMLStargazers:0Issues:1Issues:0

java-design-patterns

Design patterns implemented in Java

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

MCIR

The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of configurable vulnerability testbeds.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Scanners-Box

安全从业人员常用开源工具资料合集

Stargazers:0Issues:1Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:1Issues:0

SpringCloudConfig

test Spring cloud Config Server

Stargazers:0Issues:1Issues:0

SQLol

A configurable SQL injection test-bed

Stargazers:0Issues:1Issues:0

WackoPicko

WackoPicko is a vulnerable web application used to test web application vulnerability scanners.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0