sneha0302

sneha0302

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

sneha0302's repositories

Language:JavaStargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:0Issues:0

WebGoat.NET

OWASP WebGoat.NET

Language:C#Stargazers:0Issues:0Issues:0

dvja

Damn Vulnerable Java (EE) Application

License:MITStargazers:0Issues:0Issues:0

Demonstration-of-Android-Vulnerabilities

Demonstration of an Android attack through a vulnerability in Android

Language:KotlinStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

Goatlin

(aka Kotlin Goat) - an intentionally vulnerable Kotlin application

Language:KotlinLicense:GPL-3.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

CTF-protocol

Enzyme Protocol Implementation

Language:SolidityLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

vulnerable_blockchain_app

Re-entrancy attack patterns from our paper "Sereum: Protecting Existing Smart Contracts Against Re-Entrancy Attacks"

Language:JavaScriptStargazers:0Issues:0Issues:0

KaiMonkeyy

KaiMonkey provides example vulnerable infrastructure to help cloud security, DevSecOps and DevOps teams explore and understand common cloud security threats exposed via infrastructure as code.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

not-so-smart-contracts-az-Mythx

Examples of Solidity security issues

License:Apache-2.0Stargazers:0Issues:0Issues:0

java-reachability-playground

Intentionally vulnerable repository for demonstration of reachability features

Language:JavaStargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

apex-recipes

A library of concise, meaningful examples of Apex code for common use cases following best practices.

Language:ApexLicense:CC0-1.0Stargazers:0Issues:0Issues:0

ScoutSuite

Multi-Cloud Security Auditing Tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

PMapper

A tool for quickly evaluating IAM permissions in AWS.

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

docker-vulnerable-dvwa-trivy

Damn Vulnerable Web Application Docker container

Language:PHPStargazers:0Issues:0Issues:0

dso_auto

testing

Stargazers:0Issues:0Issues:0

sample-api-kubernetes

A sample API service written in Go that uses a backend Redis server

Language:GoStargazers:0Issues:0Issues:0

bad-dockerfile

A Dockerfile that creates an image with known vulnerabilities.

Language:DockerfileStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Aquademo

sample repo for aquademo

Language:DockerfileStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

veracode_demo_actions

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language:HCLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0