chris7230

chris7230

Geek Repo

0

followers

0

stars

Github PK Tool:Github PK Tool

chris7230's repositories

app-modernization-using-IBM-toolchain

Digital portfolio on IBM Cloud using IBM Toolchain. When you need to add new projects, skills and showcase other achievements don't need to scale down complete application, just do it in real time!

Language:HackLicense:MITStargazers:0Issues:0Issues:0

awesome-CRISPR

List of software/websites/databases/other stuff for genome engineering

License:MITStargazers:0Issues:0Issues:0

awesome-oscp

A curated list of awesome OSCP resources

Stargazers:0Issues:0Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Language:JavaStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

License:MITStargazers:0Issues:0Issues:0

igoat

OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar

License:GPL-3.0Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OSCP-Preparation-Material

All in One OSCP Preparation Material

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OSCP-Tricks-2023

OSCP 2023 Preparation Guide | Courses, Tricks, Tutorials, Exercises, Machines

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

security-adventure

Go on an educational Web security adventure!

Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WebGoat.NET

OWASP WebGoat.NET

Stargazers:0Issues:0Issues:0