kevinnz-datacom

kevinnz-datacom

Geek Repo

Github PK Tool:Github PK Tool

kevinnz-datacom's repositories

beef

The Browser Exploitation Framework Project

Language:JavaScriptStargazers:0Issues:0Issues:0

bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Language:JavaStargazers:0Issues:0Issues:0

goof

Super vulnerable todo list application

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

learn-terraform-circleci

Supplemental repository for Learn content on CircleCI

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlLicense:GPL-2.0Stargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

sammwise

NextJS-based single-page application for completing and reviewing SAMM assessments

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

trufflehog

Find credentials all over the place

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

upload_to_platform

A Python script for uploading scan files to the RiskSense platform via the RiskSense API.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0