mathkraemer

mathkraemer

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

mathkraemer's repositories

bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Language:JavaStargazers:0Issues:0Issues:0

juice-shop

Fork from original project for Polaris testing

License:MITStargazers:0Issues:0Issues:0

SecurityWebShop

J2EE Demo project with deliberate security weaknesses

Language:JavaStargazers:0Issues:0Issues:0

FreeRTOS

'Classic' FreeRTOS distribution. Started as Git clone of FreeRTOS SourceForge SVN repo. Submodules the kernel.

License:MITStargazers:0Issues:0Issues:0

WebGoat-Synopsys

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

hippotech-219

Seeker Demo Project

Language:JavaStargazers:0Issues:0Issues:0

hello-java

hello world Java project

Language:JavaStargazers:0Issues:0Issues:0

Goatlin

(aka Kotlin Goat) - an intentionally vulnerable Kotlin application

License:GPL-3.0Stargazers:0Issues:0Issues:0

insecure-bank-synopsys

An insecure example application (Java)

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FreeRtos-Demo

Embedded source demo project

Language:CStargazers:0Issues:0Issues:0

Marathon

Vulnerable Java Web Application (for demo and education purposes)

Language:CSSStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

License:MITStargazers:0Issues:0Issues:0

diva-android

DIVA Android - Damn Insecure and vulnerable App for Android

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hello-world

Follow the tutorial guidelines

License:MITStargazers:0Issues:0Issues:0