ishaq201

ishaq201

Geek Repo

Github PK Tool:Github PK Tool

ishaq201's repositories

Language:CodeQLStargazers:0Issues:0Issues:0

django.nV

Vulnerable Django Application

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

dvja

Damn Vulnerable Java (EE) Application

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

java-woof

An intentionally vulnerable application, for testing

Language:JavaStargazers:0Issues:0Issues:0

Library-Management-System

Library Management System

Language:CSSStargazers:0Issues:0Issues:0
Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

java-reachability-playground

Intentionally vulnerable repository for demonstration of reachability features

Language:JavaStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

kafka

Mirror of Apache Kafka

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

leaky-repo

Benchmarking repo for secrets scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

secDevLabs-snyk

A laboratory for learning secure web and mobile development in a practical manner.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SecurityShepherd

Web and mobile application security training platform

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

tomcat

Apache Tomcat

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

uni-dvwa-spring

A very vulnerable web application, ripe for modification!

Language:JavaStargazers:0Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WebGoat.NET

OWASP WebGoat.NET

Language:C#Stargazers:0Issues:0Issues:0

wrongsecrets

Vulnerable app with examples showing how to not use secrets

License:MITStargazers:0Issues:0Issues:0