Schmidtty (snyk-schmidtty)

snyk-schmidtty

Geek Repo

Company:@snyk

Home Page:www.snyk.io

Github PK Tool:Github PK Tool

Schmidtty's repositories

Language:JavaScriptStargazers:2Issues:0Issues:0

nodejs-goof

Super vulnerable todo list application

Language:HTMLLicense:Apache-2.0Stargazers:1Issues:0Issues:0

AltoroJ

WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:1Issues:0

c-goof-cpp

Vulnerable C++ project

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DjanGoat-python

Python and Django implementation of the OWASP RailsGoat project

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

dvja-java

Damn Vulnerable Java (EE) Application

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

Goatlin-kotlin

(aka Kotlin Goat) - an intentionally vulnerable Kotlin application

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kubernetes-goat-iac

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

License:MITStargazers:0Issues:0Issues:0

lets-be-bad-guys-python

A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10

License:NOASSERTIONStargazers:0Issues:0Issues:0

libsnowflakeclient-cpp

Snowflake Connector for C/C++

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

mega-monorepo-sakai

Sakai is a freely available, feature-rich technology solution for learning, teaching, research and collaboration. Sakai is an open source software suite developed by a diverse and global adopter community.

Language:JavaLicense:ECL-2.0Stargazers:0Issues:0Issues:0

mono-repo

A mono-repo

Language:JavaStargazers:0Issues:1Issues:0

OpenRefine-java

OpenRefine is a free, open source power tool for working with messy data and improving it

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ossf-cve-benchmark

The OpenSSF CVE Benchmark consists of code and metadata for over 200 real life CVEs, as well as tooling to analyze the vulnerable codebases using a variety of static analysis security testing (SAST) tools and generate reports to evaluate those tools.

License:MITStargazers:0Issues:0Issues:0

OWASP-SecurityShepherd

Web and mobile application security training platform

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

railsgoat-ruby

A vulnerable version of Rails that follows the OWASP Top 10

License:MITStargazers:0Issues:0Issues:0
Language:RubyStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shallow-goof

This is a shallow repo that contains a single vuln (for demo purposes)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WebGoat-Legacy

Legacy WebGoat 6.0 - Deliberately insecure JavaEE application

Stargazers:0Issues:0Issues:0