smunoz03

smunoz03

Geek Repo

Github PK Tool:Github PK Tool

smunoz03's repositories

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Language:PHPStargazers:1Issues:0Issues:0

cfngoat

Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository. Cfngoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Stargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:HCLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

crypto-hack

Solution to CryptoHack Challenges

Language:PythonStargazers:0Issues:0Issues:0

dvwp

Damn Vulnerable WordPress

Language:PHPStargazers:0Issues:0Issues:0

GCP-GOAT

GCP GOAT is the vulnerable application for learn the GCP Security

Language:HTMLStargazers:0Issues:0Issues:0

HolyTips

A Collection of Notes, Checklists, Writeups on Bug Bounty Hunting and Web Application Security.

License:GPL-3.0Stargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat 🐐 is a "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security 🔐

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

leaky-repo

Benchmarking repo for secrets scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

OWASPWebGoatPHP

A deliberately vulnerable web application for learning web application security.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Stargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0

vulnerable-code

Collection of vulnerable code snippets for AWAE preparation

Stargazers:0Issues:1Issues:0