Rob Layzell (layro01)

layro01

Geek Repo

Company:Veracode, Inc.

Location:Merrimac, MA

Home Page:https://www.veracode.com/products/interactive-analysis-iast

Github PK Tool:Github PK Tool

Rob Layzell's repositories

node-api-goat

A simple Node.js Express REST app with some OWASP vulnerabilities.

arangochair

🥑 arangochair is a Node.js module that adds changefeed capability to ArangoDB and make it realtime push ready

Language:JavaScriptStargazers:4Issues:2Issues:0

dotnet-api-goat

A simple ASP.NET REST API sample showing some common .NET OWASP Top 10 exploits.

Language:C#Stargazers:3Issues:3Issues:0

color-converter

A simple Node.js sample Express color converter application that can translate from RGB (red, green, blue) to hexadecimal color representations.

Language:JavaScriptStargazers:1Issues:3Issues:0

docker-react

A simple Dockerized React app

Language:JavaScriptStargazers:0Issues:2Issues:0

eks-example

Application image repository for lab 3

Language:HTMLStargazers:0Issues:2Issues:0

frame_pi

Digital frame streaming photos from Instagram with a Raspberry Pi

Language:ShellStargazers:0Issues:0Issues:0

java-api-goat

A simple Java Spring Boot REST App with Vulnerabilities

Language:JavaStargazers:0Issues:2Issues:1

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

juice-shop-ctf

Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

k8s-config

Configuration repository

Stargazers:0Issues:2Issues:0
Language:JavaScriptStargazers:0Issues:2Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:2Issues:0

pubmodule

Repo for DigitalOcen's How to Distribute Go Modules Tutorial

Language:GoStargazers:0Issues:1Issues:0

pygoat

intentionally vuln web Application Security in django

Language:HTMLStargazers:0Issues:0Issues:0

simple-node-js-react-npm-app

For an introductory tutorial on how to use Jenkins to build a simple Node.js and React application with npm.

Language:JavaScriptStargazers:0Issues:2Issues:0

tainter

A test harness for a new IAST SDK library.

Language:JavaScriptStargazers:0Issues:2Issues:0

task-manager

A simple Task Manager app written in Node.js

Language:JavaScriptStargazers:0Issues:1Issues:0

veracode-api-call

Shows how to make an HMAC encrypted API call to a Veracode Platform API

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:1Issues:0

veracode-api-call-test

Workflow to test the veracode-api-call custom GitHub action

License:Apache-2.0Stargazers:0Issues:1Issues:0

veracode-github-app

veracode-github-app

Language:JavaScriptLicense:ISCStargazers:0Issues:0Issues:0

verademo-java

The Veracode demo application. A simple Java Web App built using Spring MVC.

Language:JavaStargazers:0Issues:0Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:0Issues:1Issues:0

wingman

The wing-iest of apps

Stargazers:0Issues:0Issues:0