Jehy's security related repositories (jehy-security)

Jehy's security related repositories

jehy-security

Geek Repo

Github PK Tool:Github PK Tool

Jehy's security related repositories's repositories

Language:TypeScriptLicense:ISCStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mami-exam-vulpix

VULnerable Payment application X

Language:PHPLicense:MITStargazers:3Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

php-image-injection

Never trust the mime

Stargazers:0Issues:0Issues:0

bwapp

an extremely buggy web app !

Language:PHPStargazers:32Issues:0Issues:0

multidae-project

OWASP Mutillidae II Web Pen-Test Practice Application

Language:PHPStargazers:1Issues:0Issues:0

owaspbwa

OWASP Broken Web Applications Project

Language:PHPStargazers:0Issues:0Issues:0

dvws

Damn Vulnerable Web Services

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DVIA

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This application covers all the common vulnerabilities found in iOS applications (following OWASP top 10 mobile risks) and contains several challenges that the user can try. This application also contains a section where a user can read various articles on iOS application security. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this app are tested upto iOS 8.1 .

Language:Objective-CLicense:MITStargazers:0Issues:0Issues:0