Jeff (jgarza-netsparker)

jgarza-netsparker

Geek Repo

Company:Netsparker

Location:Austin

Home Page:https://www.netsparker.com/

Github PK Tool:Github PK Tool

Jeff's starred repositories

Swashbuckle.WebApi

Seamlessly adds a swagger to WebApi projects!

Language:C#License:BSD-3-ClauseStargazers:3067Issues:0Issues:0

AltoroJ

WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.

Language:JavaLicense:Apache-2.0Stargazers:221Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0
Language:PythonStargazers:87Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:9867Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:9992Issues:0Issues:0

www-chapter-austin

OWASP Foundation Web Respository

Language:HTMLStargazers:4Issues:0Issues:0

DVSA

a Damn Vulnerable Serverless Application

Language:JavaScriptLicense:GPL-3.0Stargazers:531Issues:0Issues:0

multi-juicer

Host and manage multiple Juice Shop instances for security trainings and Capture The Flags

Language:JavaScriptLicense:Apache-2.0Stargazers:264Issues:0Issues:0

www-project-juice-shop

OWASP Foundation Web Respository

Language:HTMLStargazers:56Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:DockerfileLicense:CC-BY-SA-4.0Stargazers:7032Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:1854Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:859Issues:0Issues:0

API-Security

OWASP API Security Project

Language:DockerfileLicense:NOASSERTIONStargazers:2002Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27382Issues:0Issues:0