jh's repositories

awesome-vulnerable

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

License:MITStargazers:0Issues:0Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

bwapp

an extremely buggy web app !

Language:PHPStargazers:0Issues:0Issues:3

dvja

Damn Vulnerable Java (EE) Application

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ecsdemo-nodejs

Part 3 of a 4 part ECS workshop

Language:ShellLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

gg_test_repo

gitguardian_POC

Stargazers:0Issues:0Issues:0

KaiMonkey

KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kube-goat

A deliberately vulnerable Kubernetes cluster

Stargazers:0Issues:0Issues:0

oss2018

Open Security Summit 2018

Stargazers:0Issues:0Issues:0

OWASPWebGoatPHP

A deliberately vulnerable web application for learning web application security.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaLicense:MITStargazers:0Issues:0Issues:0

terraform-aws-secure-baseline

Terraform module to set up your AWS account with the secure baseline configuration based on CIS Amazon Web Services Foundations and AWS Foundational Security Best Practices.

License:MITStargazers:0Issues:0Issues:0

terraform-examples

Simple and idiomatic examples of various Terraform functions and features.

Language:HCLStargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulnado

Purposely vulnerable Java application to help lead secure coding workshops

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulnerability-java-samples

Sample exploits of common vulnerabilities in Java librarires

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerable-app

A sample web application using Node.js, Express and Angular that is vulnerable to common security vulnerabilities.

Stargazers:0Issues:0Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulpy

Vulnerable Python Application To Learn Secure Development

License:MITStargazers:0Issues:0Issues:0