Sam Sanoop's repositories

awesome-burp-extensions

A curated list of amazingly awesome Burp Extensions

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

dvws

Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is out of date, please use https://github.com/snoopysecurity/dvws-node

Language:PHPLicense:Apache-2.0Stargazers:453Issues:22Issues:7

dvws-node

Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.

Language:JavaScriptLicense:GPL-3.0Stargazers:432Issues:11Issues:36

OSWE-Prep

Useful tips and resources for preparing for the AWAE exam.

Public

Archive - Repository contains old publicly released presentations, tools, Proof of Concepts and other junk.

fuzzpayloads

Collection of fuzzing payloads and corpus from all around added as sub modules

Language:HTMLLicense:MITStargazers:3Issues:2Issues:0

iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

Language:CLicense:GPL-3.0Stargazers:1Issues:2Issues:0

uxss-db

🔪Browser logic vulnerabilities :skull_and_crossbones:

Language:HTMLLicense:MITStargazers:1Issues:2Issues:0

brokencrystals

A Broken Application - Very Vulnerable!

Language:CSSLicense:MITStargazers:0Issues:2Issues:0

computer-science

:mortar_board: Path to a free self-taught education in Computer Science!

License:MITStargazers:0Issues:0Issues:0

csp-playground

CSP Playground for CVE-2021-30682

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2022-22978-PoC

PoC of CVE-2022-22978 vulnerability in Spring Security framework

Language:JavaStargazers:0Issues:2Issues:0

edge-vulnerability-reports

Security issues I've reported in Edge

Language:JavaScriptLicense:MITStargazers:0Issues:2Issues:0

FlowBlot.NET

FlowBlot is static code analysis benchmark project by Codethreat, including sink-source challenges grouped into various technical analysis concepts.

License:GPL-3.0Stargazers:0Issues:0Issues:0

go-fuzz-corpus

Corpus for github.com/dvyukov/go-fuzz examples

License:Apache-2.0Stargazers:0Issues:0Issues:0

hackney

simple HTTP client in Erlang

Language:ErlangLicense:NOASSERTIONStargazers:0Issues:1Issues:0

nopCommerce

The most popular open-source eCommerce shopping cart solution based on ASP.NET Core

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

nosqli

NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:2Issues:0

OldApacheTika

Old Version of Apache Tika

Language:JavaStargazers:0Issues:2Issues:0

oqtane.framework

Modular Application Framework for Blazor

License:MITStargazers:0Issues:0Issues:0

ossf-cve-benchmark

The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.

Language:TypeScriptLicense:MITStargazers:0Issues:1Issues:0

PL-Compiler-Resource

程序语言与编译技术相关资料(持续更新中)

License:CC-BY-SA-4.0Stargazers:0Issues:2Issues:0

projects

Contains a list of security related Rust projects.

License:GPL-3.0Stargazers:0Issues:2Issues:0

PS5-Webkit-Execution

ROP userland execution for PS5 (4.03)

Language:JavaScriptStargazers:0Issues:2Issues:0

swift-corelibs-foundation

The Foundation Project, providing core utilities, internationalization, and OS independence

Language:SwiftLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:SwiftStargazers:0Issues:3Issues:0

vulncode-db

Vulncode-DB project

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

wappalyzer

The last commit of Wappalyzer before it went private

License:GPL-3.0Stargazers:0Issues:0Issues:0