Matt Austin (matt-)

matt-

Geek Repo

Company:m-austin

Home Page:m-austin.com

Github PK Tool:Github PK Tool

Matt Austin's repositories

node_sandbox_talk

Code to go with my talk "Thinking outside the Sandbox"

Language:PythonStargazers:2Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:1Issues:0Issues:0

dhis2-core

DHIS2 Core. Written in Java. Contains the service layer and Web API.

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

extract-zip

Zip extraction written in pure JavaScript. Extracts a zip into a directory.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

faction

Pen Test Report Generation and Assessment Collaboration

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

goof

Super vulnerable todo list application

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

grok

A tool to build beautiful documentation from TypeScript declaration files

License:MITStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:2Issues:0

Local-Mock-Server

This is a Electron app for spinning up a local mock server quickly

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

NodeTestBench

Intentionally Vulnerable Node Applications

Language:HTMLStargazers:0Issues:0Issues:0

odoo

Odoo. Open Source Apps To Grow Your Business.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

pencilblue

Business class content management for Node.js (plugins, server cluster management, data-driven pages)

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pong

The classic game pong, revisited

Language:PythonStargazers:0Issues:1Issues:0

pygoat

intentionally vuln web Application Security in django

Language:HTMLStargazers:0Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework meant for information gathering during penetration testing of web applications. reNgine has customizable scan engines, which can be used to scan the websites, endpoints, and gather information.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sample-nodejs

⛵ App Platform sample Node.js application.

Language:JavaScriptStargazers:0Issues:0Issues:0

server

The core infrastructure backend (API, database, Docker, etc).

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

simple-gradle-codemod-tutorial

An example codemodder codemod

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

spring-petclinic

A sample Spring-based application

Stargazers:0Issues:0Issues:0

threat-dragon-core

OWASP Threat Dragon core files

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

writehat

A pentest reporting tool written in Python. Free yourself from Microsoft Word.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

zulip

Zulip server and webapp - powerful open source team chat

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

zulip-desktop

Zulip Desktop Client

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0