Michael Braun's repositories

Language:GoStargazers:1Issues:0Issues:0
Language:JavaLicense:MITStargazers:1Issues:0Issues:0
Language:PythonStargazers:1Issues:1Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0
Language:GoStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0
Language:SmartyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

brakeman

A static analysis security vulnerability scanner for Ruby on Rails applications

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

c-goof

Vulnerable C++ project

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:1Issues:0

Cloudguard_Workload_Serverless

Demonstration of how to secure Lambda Functions using Cloudguard Workload. Deployed using the Serverless framework.

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0

dome9_awsonboardingv2

Complete onboarding of AWS account to Dome9

Language:PythonStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

DVSA

A fork of Damn Vulnerable Serverless Application to demonstrate CI/CD integration with Check Point Workload Protections

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

os

Main package repository for production Wolfi images

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:Open Policy AgentStargazers:0Issues:1Issues:0
Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

vulnerable-node-app

A NoSQL Injectable Node App

Language:JavaScriptStargazers:0Issues:0Issues:0