Hdiv (hdiv)

Hdiv

hdiv

Geek Repo

Application Self-Protection

Home Page:https://hdivsecurity.com

Github PK Tool:Github PK Tool

Hdiv's repositories

hdiv

Hdiv CE | Application Self-Protection

Language:JavaLicense:NOASSERTIONStargazers:211Issues:25Issues:98

hdiv-spring-mvc-showcase

Spring MCV and Hdiv example application

insecure-bank

An insecure example application (Java)

Language:JavaScriptLicense:NOASSERTIONStargazers:27Issues:18Issues:2

spring-boot-starter-hdiv

A spring-boot starter that simplifies the usage of the Hdiv library

spring-boot-sample-hdiv

Spring Boot Hdiv Sample

hdiv-jsf-example

Example application for JSF and Hdiv

hdiv-struts-examples

Struts-examples (Struts 1) example application with Hdiv

Language:JavaStargazers:4Issues:14Issues:0

thymeleafexamples-petclinic

Spring PetClinic + Thymeleaf- Companion application for the "Bringing Thymeleaf and Natural Templates to the Spring PetClinic" article at the Thymeleaf website: http://www.thymeleaf.org/petclinic.html

Language:JavaLicense:Apache-2.0Stargazers:4Issues:11Issues:0

hdiv-ajax-samples

Sample application showing common Ajax use cases and its integration with Hdiv.

Language:JavaStargazers:2Issues:14Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:1Issues:7Issues:0

insecure-bank-js

An insecure example application (nodejs)

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:4Issues:0

insecure-bank-net

An insecure example application (.NET)

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:6Issues:0

insecure-bank-py

About An insecure example application (python)

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:4Issues:0

spring-mvc-showcase

Demonstrates the features of the Spring MVC web framework

Language:JavaStargazers:1Issues:9Issues:0

spring-petclinic-angularjs

AngularJS 1 and Spring Boot version of the Spring Petclinic sample application

Language:JavaStargazers:1Issues:11Issues:0

standalone-agent-app

Standalone app to run the agent in remote mode

Language:CSSStargazers:1Issues:5Issues:0

hdiv-spring-mvc-showcase-jc

Spring MCV and Hdiv example application with JavaConfig and Spring Boot

Language:JavaStargazers:0Issues:14Issues:0

dev-dockerfiles

Developer Dockerfiles

Stargazers:0Issues:14Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:14Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:5Issues:0

insecure-bank-vertx

Implementation of insecure bank in Vert.x

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:5Issues:0

jaxrs-tutorials

RESTful Web Services with JAX-RS

Language:JavaLicense:Apache-2.0Stargazers:0Issues:5Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:5Issues:0

spring-framework-petclinic

A Spring Framework application based on JSP, Spring MVC, Spring Data JPA, Hibernate and JDBC

Language:JavaLicense:Apache-2.0Stargazers:0Issues:5Issues:0

spring-petclinic-reactjs

ReactJS (with TypeScript) and Spring Boot version of the Spring Petclinic sample application

Language:CSSStargazers:0Issues:5Issues:0

WebGoat.NET

WebGoat.NETCore - port of original WebGoat.NET to .NET Core

Language:C#Stargazers:0Issues:1Issues:0