SuperSteelBlue

SuperSteelBlue

Geek Repo

This is for poc'ing only.

Github PK Tool:Github PK Tool

SuperSteelBlue's repositories

Language:MakefileLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:MakefileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

leastauthority.com

Least Authority S4

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

keywhiz

A system for distributing and managing secrets

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

js-vuln-db

A collection of JavaScript engine CVEs with PoCs

Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

igoat

OWASP iGoat - A Deliberately Insecure iOS Application by Swaroop Yermalkar

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JavaSecurity

Java web and command line application projects for different security topics

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

VulnerableSpring

Vulnerable Java based Web Application

Language:JavaStargazers:0Issues:0Issues:0

JavaVulnerableLab

Vulnerable Java based Web Application

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Language:JavaStargazers:0Issues:0Issues:0

commix-testbed

A collection of web pages, vulnerable to command injection flaws.

Language:PHPStargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

hackazon

A modern vulnerable web app

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AltoroJ

WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

lets-be-bad-guys

A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

WackoPicko

WackoPicko is a vulnerable web application used to test web application vulnerability scanners.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

node.nV

Intentionally Vulnerable node.js application

Language:CSSStargazers:0Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Language:PHPStargazers:0Issues:0Issues:0

vulnerable-app

A sample web application using Node.js, Express and Angular that is vulnerable to common security vulnerabilities.

Language:JavaScriptStargazers:0Issues:0Issues:0

jquery-tiny-pubsub

A really, really, REALLY tiny pub/sub implementation for jQuery.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

terracotta-bank

A darned-vulnerable Java web application - For educating on and practicing secure Java coding techniques

Language:JavaStargazers:0Issues:0Issues:0

node-hack

A vulnerable nodejs application for hollywood-style hacking demos

Language:JavaScriptStargazers:0Issues:0Issues:0