Scott Gerlach (sgerlach)

sgerlach

Geek Repo

Github PK Tool:Github PK Tool

Scott Gerlach's repositories

goof

Super vulnerable todo list application

Language:JavaScriptLicense:Apache-2.0Stargazers:3Issues:0Issues:0
Language:JavaStargazers:2Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0
Language:JavaStargazers:1Issues:0Issues:0
Language:JavaScriptStargazers:1Issues:0Issues:0

vuln_django_play

🐛 An intentionally vulnerable Django app

Language:JavaScriptStargazers:1Issues:0Issues:0

vulny_django

A Django project that has some issues

Language:JavaScriptStargazers:1Issues:2Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

dvwa-docker

A Docker run and use impelementation of DVWA

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

javaspringvulny-2

javaspringvulny - a Spring Boot web application built wrong on purpose

Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

License:GPL-3.0Stargazers:0Issues:0Issues:0

mutillidae-docker

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts.

Stargazers:0Issues:0Issues:0

owasp-benchmark-docker

🎯 An OWASP Benchmark multiplatform Docker container - published every Sunday

Stargazers:0Issues:0Issues:0

sdlc-templates

Templates for pull requests and issues

Stargazers:0Issues:0Issues:0

simple-scan

🦅 A de minimis HawkScan example with GitHub Actions

Stargazers:0Issues:0Issues:0
Language:TypeScriptStargazers:0Issues:0Issues:0

vuln-graphql-api

A very vulnerable implementation of a GraphQL API.

Stargazers:0Issues:0Issues:0

vuln-graphql-ruby

Ruby GraphQL target with HawkScan integration

Stargazers:0Issues:0Issues:0

vuln-grpc-kotlin

A vulnerable gRPC kotlin application

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

webstoemp

my website available at www.webstoemp.com

Stargazers:0Issues:0Issues:0

wp2static

WordPress plugin allowing static site generation w/ security, performance and cost benefits

License:UnlicenseStargazers:0Issues:0Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Stargazers:0Issues:0Issues:0

zap-extensions

OWASP ZAP Add-ons

License:Apache-2.0Stargazers:0Issues:0Issues:0

zaproxy

The OWASP ZAP core project

License:Apache-2.0Stargazers:0Issues:0Issues:0

zaproxy-website

The source of OWASP ZAP website

License:MITStargazers:0Issues:0Issues:0