mm73628486283

mm73628486283

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

mm73628486283's repositories

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

checkstyle

Checkstyle is a development tool to help programmers write Java code that adheres to a coding standard. By default it supports the Google Java Style Guide and Sun Code Conventions, but is highly configurable. It can be invoked with an ANT task and a command line program.

Language:JavaLicense:LGPL-2.1Stargazers:0Issues:0Issues:0

code.java.Javulna

A deliberately vulnerable java app for educational purposes

Language:JavaStargazers:0Issues:0Issues:0

cypress

Fast, easy and reliable testing for anything that runs in a browser.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Damn_Vulnerable_C_Program

a c program containing vulnerable code for common types of vulnerabilities, can be used to show fuzzing concepts.

Language:RustStargazers:0Issues:0Issues:0
Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DSVPWA

Damn Simple Vulnerable Python Web Application

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dvja

Damn Vulnerable Java (EE) Application

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:MDXLicense:Apache-2.0Stargazers:0Issues:0Issues:0

go-test-bench

Intentionally vulnerable Go web app.

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

gpdb

Greenplum Database - Massively Parallel PostgreSQL for Analytics. An open-source massively parallel data platform for analytics, machine learning and AI.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

opencve

CVE Alerting Platform

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

portal-frontend-registration

Portal Frontend Registration

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

puris

Predictive Unit Real-Time Information Service (PURIS) for Short Term Demand and Capacity Management

License:Apache-2.0Stargazers:0Issues:0Issues:0

searx

Privacy-respecting metasearch engine

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0