NULL's repositories

capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.

Language:CSSLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

WebGoat-Legacy

Legacy WebGoat 6.0 - Deliberately insecure JavaEE application

Stargazers:0Issues:0Issues:0

openvpn-install

OpenVPN road warrior installer for Ubuntu, Debian, AlmaLinux, Rocky Linux, CentOS and Fedora

License:MITStargazers:0Issues:0Issues:0

incapsula-logs-downloader

A Python script for downloading log files from Incapsula

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wafw00f

WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ZxCDDoS

ZxCDDoS for education with LAYER 7, LAYER 4, AMP METHODS

Stargazers:0Issues:0Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

License:GPL-3.0Stargazers:0Issues:0Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

License:MITStargazers:0Issues:0Issues:0

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:0Issues:0Issues:0

DDoS-Ripper

DDos Ripper a Distributable Denied-of-Service (DDOS) attack server that cuts off targets or surrounding infrastructure in a flood of Internet traffic

License:MPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SOC-Interview-Questions

SOC Interview Questions

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

deploy_wp

Deploiement de wordpress + mysql via un role ansible

Language:JinjaStargazers:0Issues:0Issues:0

ajc-projet-capge

projet final pour validation de la formation devops ajc

Stargazers:0Issues:0Issues:0

Phishing-Email-Analysis

Useful resources about phishing email analysis

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

docker_role

install from scratch docker centos/debian

Language:JinjaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

tower-wordpress

deploiement de wordpress via la dérivé de tower ansible - aws

Stargazers:0Issues:0Issues:0

static-website-example

Static website to use with Cloud Academy labs

Language:SCSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0