LulzAsh (lulzash)

lulzash

Geek Repo

Github PK Tool:Github PK Tool

LulzAsh's repositories

csv-file-validator

🔧🔦 Validation of CSV file against user defined schema (returns back object with data and invalid messages)

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Language:PHPStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios in the means of Exercises.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0