Riccardo Sirigu (ricsirigu)

ricsirigu

Geek Repo

Company:Abissi

Location:Sardinia, IT

Home Page:https://www.riccardosirigu.com

Twitter:@ricsirigu

Github PK Tool:Github PK Tool

Riccardo Sirigu's repositories

play26-swagger-reactivemongo

A fully featured CRUD app built with Play 2.6, Swagger and ReactiveMongo

Language:ScalaLicense:NOASSERTIONStargazers:37Issues:7Issues:7

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:2Issues:1Issues:0

doom

A set of files that allows you to play DOOM in the DOM

Language:HTMLLicense:MITStargazers:1Issues:1Issues:0

wtfjs

🤪 A list of funny and tricky JavaScript examples

Language:JavaScriptLicense:WTFPLStargazers:1Issues:1Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:2Issues:0

aflnet

AFLNet: A Greybox Fuzzer for Network Protocols (https://thuanpv.github.io/publications/AFLNet_ICST20.pdf)

Language:CLicense:Apache-2.0Stargazers:0Issues:1Issues:0

akka-http-webgoat

A purposefully vulnerable HTTP server showcasing potentially vulnerable code patterns

Language:ScalaStargazers:0Issues:1Issues:0

Android-InsecureBankv2

Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

best-practices-badge

🏆Core Infrastructure Initiative Best Practices Badge

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

Bug-bounty

Ressources for bug bounty hunting

Stargazers:0Issues:1Issues:0

Bug-Bounty-Wordlists

A repository that includes all the important wordlists used while bug hunting.

License:MITStargazers:0Issues:1Issues:0

concurrency-in-scala-with-ce

Introduction to concepts of asynchronous and concurrent programming in Scala, based on cats-effect library.

Language:ScalaStargazers:0Issues:1Issues:0

DVIA-v2

Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in this

Language:SwiftLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

how-to-secure-anything

How to systematically secure anything: a repository about security engineering

Stargazers:0Issues:1Issues:0

InsecureShop

An Intentionally designed Vulnerable Android Application built in Kotlin.

Language:KotlinLicense:MITStargazers:0Issues:0Issues:0

Internet-of-Things-with-ESP32

Developing IoT Projects with ESP32, published by Packt

Language:CLicense:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

rapid-threat-model-prototyping-docs

This repository stores content that can be used to design a Rapid Threat Model Prototyping process for a software development group.

Stargazers:0Issues:1Issues:0

restful-experiments

RESTful web service starter project for the Java EE online course

Language:JavaStargazers:0Issues:2Issues:0

reverse-interview

Questions to ask the company during your interview

License:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

ricsirigu.github.io

My revamped website

Language:TypeScriptLicense:MITStargazers:0Issues:3Issues:1

servlet-experiments

Servlet starter project for the Java EE online course

Language:JavaStargazers:0Issues:2Issues:0

spring-boot-experiments

Spring boot starter project for the Java EE online course

Language:JavaStargazers:0Issues:2Issues:0

test-sigstore-keyless-signing

Testing Sigstore Keyless signing

Language:DockerfileStargazers:0Issues:2Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

www-project-proactive-controls

OWASP Foundation Web Respository

Language:ShellStargazers:0Issues:1Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0