Chetan Conikee (conikeec)

conikeec

Geek Repo

Company:Qwiet Inc

Location:Santa Clara, CA

Home Page:www.qwiet.ai

Github PK Tool:Github PK Tool

Chetan Conikee's repositories

seeve

A set of vulnerable C code snippets (with mapped CVEs)

Language:CStargazers:54Issues:2Issues:0

jackspoilt

Contextual Deserialization vulnerability that causes RCE - Remote Code Execution

Language:JavaStargazers:13Issues:0Issues:0

explnode

An exploitable nodejs application

Language:JavaScriptLicense:NOASSERTIONStargazers:7Issues:2Issues:0

springboot-security

An spring boot based application leveraging spring security features

Language:JavaStargazers:5Issues:3Issues:0

ollama_aws

Playbook to deploy Ollama in AWS

Stargazers:2Issues:0Issues:0

easy_rust_md

A port of David MacLeod's book to mdbook

Stargazers:1Issues:0Issues:0

sunburst-analysis

Analysis of SunBurst (SolarWinds) embedded backdoor

Language:ScalaStargazers:1Issues:2Issues:0

tarpit

A damn vulnerable application to showcase Ocular's capability

Language:JavaStargazers:1Issues:1Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

CVE-2017-5645

CVE-2017-5645 - Apache Log4j RCE due Insecure Deserialization

Stargazers:0Issues:0Issues:0

devops-demo-code-scanning

NodeJS project with ZipSlip vulnerability

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

DIVA

The Demandware Intentionally Vulnerable WebApp is a teaching tool to help those interested in security test their skills on increasingly tough challenges

Language:JavaStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

git-flight-rules

Flight rules for git

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:1Issues:0

helloshiftleftplay

vulnerable play app

Language:JavaStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

log4shell-scanner-rs

Scans the file system to find Log4Shell vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

log4shell-vulnerable-app

A Basic Java Application Vulnerable to the Log4Shell RCE

Language:JavaStargazers:0Issues:0Issues:0

mdparser

A simple Markdown Parser

Language:GoStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

spring-security-registration

Just Announced - "Learn Spring Security OAuth":

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

SpringMvcPathVariable

Annotations based project for Threat Hunting

Language:JavaStargazers:0Issues:0Issues:0

SpringMvcXSSFilter

Basic spring mvc with xss filter. only java config.

Language:JavaStargazers:0Issues:0Issues:0

vercel-wasm-runtime

A template project for building high-performance, portable, and safe serverless functions in Vercel.

Stargazers:0Issues:0Issues:0