Georgi Mitev (georgismitev)

georgismitev

Geek Repo

Location:Zurich, Switzerland

Github PK Tool:Github PK Tool

Georgi Mitev's repositories

awesome-code-review

An "Awesome" list of code review resources - articles, papers, tools, etc

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

dpxdt

Make continuous deployment safe by comparing before and after webpage screenshots for each release. Depicted shows when any visual, perceptual differences are found. This is the ultimate, automated end-to-end test.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

DSVW

Damn Small Vulnerable Web

License:UnlicenseStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:Jupyter NotebookStargazers:0Issues:2Issues:0

free-for-dev

A list of SaaS, PaaS and IaaS offerings that have free tiers of interest to devops and infradev

Language:HTMLStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

github-action

GitHub Action for Code Inspector

Language:ShellLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:DockerfileLicense:MITStargazers:0Issues:1Issues:2

huginn

Build agents that monitor and act on your behalf. Your agents are standing by!

Language:RubyLicense:MITStargazers:0Issues:2Issues:0

java-reachability-playground

Intentionally vulnerable repository for demonstration of reachability features

Language:JavaStargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

lazyweb

This web application is a demonstration of common server-side application flaws. Each of the vulnerabilities has its own difficulty rating.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0

playdrone

Google Play Crawler

Language:RubyStargazers:0Issues:2Issues:0

snyk-iac-aws-cdk

Snyk Infrastructure as Code Demo for AWS CDK

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

terraform-goof

A demo repo showcasing Snyk's IAC offering for terraform

Language:HCLStargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0
Language:JavaStargazers:0Issues:1Issues:0

vscode-extension

DeepCode extension for Visual Studio Code

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xvna

Extreme Vulnerable Node Application

Stargazers:0Issues:1Issues:0

zip-slip-vulnerability

Zip Slip Vulnerability (Arbitrary file write through archive extraction)

Stargazers:0Issues:1Issues:0