Phoenix Security Demo (Security-Phoenix-demo)

Phoenix Security Demo

Security-Phoenix-demo

Geek Repo

List of vulnerable code for to run test against Security Phoenix Platform

Location:London

Home Page:www.phoenix.security

Twitter:@appsecphoenix

Github PK Tool:Github PK Tool

Phoenix Security Demo's repositories

CVE-2024-3094-fix-exploits

Collection of Detection, Fix, and exploit for CVE-2024-3094

Language:ShellStargazers:1Issues:0Issues:0

KaiMonkey-vulnerable-iac

KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sample-eightball

Sample source code containing vulnerabilities to illustrate Fortify usage

Language:JavaStargazers:0Issues:0Issues:0

ScanCentralDAST

Samples which can be leveraged with Fortify's ScanCentral DAST solution (20.2+)

Stargazers:0Issues:0Issues:0

SecretsTest

A sample repository containing secrets (and secret looking things!) in source code for testing how well a given tool can detect them

Language:PythonStargazers:0Issues:0Issues:0

security-code-scan

Vulnerability Patterns Detector for C# and VB.NET

Language:C#License:LGPL-3.0Stargazers:0Issues:0Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language:PHPStargazers:0Issues:0Issues:0

terragoat-vulnerable-iac

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulnado

Purposely vulnerable Java application to help lead secure coding workshops

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

vulnerable

A vulnerable module for Drupal showing a variety of ways to make insecure coding mistakes.

Stargazers:0Issues:0Issues:0

AWSGoat

AWSGoat : A Damn Vulnerable AWS Infrastructure

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

CodeIgniterXor

CodeIgniter <=2.1.4 session cookie decryption vulnerability

License:GPL-3.0Stargazers:0Issues:0Issues:0

codeql

GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.

Stargazers:0Issues:0Issues:0

CORS-vulnerable-Lab

Sample vulnerable code and its exploit code

Stargazers:0Issues:0Issues:0

CVE-2019-0841

PoC code for CVE-2019-0841 Privilege Escalation vulnerability

Stargazers:0Issues:0Issues:0

CVE-2024-3094_exploit_xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Stargazers:0Issues:0Issues:0

Damn-Vulnerable-Source-Code

The aim of the project is to develop intentionally vulnerable source code in various languages.

Language:HTMLStargazers:0Issues:0Issues:0

Damn_Vulnerable_C_Program

a c program containing vulnerable code for common types of vulnerabilities, can be used to show fuzzing concepts.

Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

dvwp

Damn Vulnerable WordPress

Stargazers:0Issues:0Issues:0

exploit-CVE-2016-10033

PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container

License:GPL-3.0Stargazers:0Issues:0Issues:0

gha-sample-workflows-WebGoat.NET

Sample GitHub Action workflows based on the OWASP WebGoat.NET example

Stargazers:0Issues:0Issues:0

insecure-kubernetes-deployments

A full insecure kubernetes application for testing security tools

Stargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

JavaDeserH2HC

Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).

License:MITStargazers:0Issues:0Issues:0

juliet-test-suite

:microscope: A collection of test cases in the Java language. It contains examples for 112 different CWEs.

Stargazers:0Issues:0Issues:0

vulnerable-app

A sample web application using Node.js, Express and Angular that is vulnerable to common security vulnerabilities.

Language:JavaScriptStargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Stargazers:0Issues:0Issues:0

vulnerablecode

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat-Legacy

Legacy WebGoat 6.0 - Deliberately insecure JavaEE application

Language:JavaStargazers:0Issues:1Issues:0