eklypze's repositories

EasyOCR

Ready-to-use OCR with 80+ supported languages and all popular writing scripts including Latin, Chinese, Arabic, Devanagari, Cyrillic and etc.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gradle

Adaptable, fast automation for all

Language:GroovyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hacker101

Hacker101

Language:CSSLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

ignition_key

This is a small BASH script to quickly setup all the tools I would want and need on a new machine.

Language:ShellStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

neowal1

my_first_github_project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

node

Node.js JavaScript runtime :sparkles::turtle::rocket::sparkles:

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

www-project-vulnerable-web-applications-directory

The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site

Stargazers:0Issues:0Issues:0

xortool

A tool to analyze multi-byte xor cipher

License:MITStargazers:0Issues:0Issues:0