lucassasha

lucassasha

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

lucassasha's repositories

react-native

A framework for building native applications using React

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

dolphinscheduler

Apache DolphinScheduler is the modern data orchestration platform. Agile to create high performance workflow with low-code

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

keycloak

Open Source Identity and Access Management For Modern Applications and Services

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nibrs

Source code for SEARCH's National Incident-Based Reporting System (NIBRS) toolkit

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jenkins

Jenkins automation server

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

tomcat

Apache Tomcat

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

easybuggy

Too buggy web application

Language:JavaLicense:NOASSERTIONStargazers:1Issues:0Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

conductor

Conductor is a microservices orchestration engine.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

spring-cloud-alibaba

Spring Cloud Alibaba provides a one-stop solution for application development for the distributed solutions of Alibaba middleware.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaLicense:UnlicenseStargazers:0Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

guice

Guice (pronounced 'juice') is a lightweight dependency injection framework for Java 8 and above, brought to you by Google.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

knex

A query builder for PostgreSQL, MySQL, CockroachDB, SQL Server, SQLite3 and Oracle, designed to be flexible, portable, and fun to use.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecurityShepherd

Web and mobile application security training platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

dependency-check-gradle

The dependency-check gradle plugin allows projects to monitor dependent libraries for known, published vulnerabilities.

Language:GroovyLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

django

The Web framework for perfectionists with deadlines.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Stargazers:0Issues:0Issues:0

junit5

✅ The 5th major version of the programmer-friendly testing framework for Java and the JVM

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0