can's repositories

chronos

Chronos Task Scheduler is a lightweight and easy-to-use task scheduling library for Deno, with support for both cron-based and interval-based scheduling. With Chronos, you can schedule and manage tasks in your Deno application with ease, ensuring that they run on time and as expected.

Language:TypeScriptLicense:MITStargazers:1Issues:1Issues:0

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploit

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

c-goof

Vulnerable C++ project

License:Apache-2.0Stargazers:0Issues:0Issues:0

cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Damn-Vulnerable-GraphQL-Application

Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

License:MITStargazers:0Issues:0Issues:0

deepface

A Lightweight Face Recognition and Facial Attribute Analysis (Age, Gender, Emotion and Race) Library for Python

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DVSA

a Damn Vulnerable Serverless Application

License:GPL-3.0Stargazers:0Issues:0Issues:0

flask

The Python micro framework for building web applications.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

FlowBlot.NET-2

FlowBlot is static code analysis benchmark project by Codethreat, including sink-source challenges grouped into various technical analysis concepts.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Goatlin

(aka Kotlin Goat) - an intentionally vulnerable Kotlin application

License:GPL-3.0Stargazers:0Issues:0Issues:0

iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

llm-security

Dropbox LLM Security research code and results

License:Apache-2.0Stargazers:0Issues:0Issues:0

log4shell-vulnerable-app

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

nodejs-goof

Super vulnerable todo list application

License:Apache-2.0Stargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Stargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

License:MITStargazers:0Issues:0Issues:0

roslyn

The Roslyn .NET compiler provides C# and Visual Basic languages with rich code analysis APIs.

License:MITStargazers:0Issues:0Issues:0

SWE-agent

SWE-agent: Agent Computer Interfaces Enable Software Engineering Language Models

License:MITStargazers:0Issues:0Issues:0

tfjs

A WebGL accelerated JavaScript library for training and deploying ML models.

License:Apache-2.0Stargazers:0Issues:0Issues:0

UnSAFE_Bank

Vulnerable Banking Suite

License:GPL-3.0Stargazers:0Issues:0Issues:0

VulnerableApp4APISecurity

This repository was developed using .NET 7.0 API technology based on findings listed in the OWASP 2019 API Security Top 10.

Stargazers:0Issues:0Issues:0

vulnerablecode

A free and open vulnerabilities database and the packages they impact. And the tools to aggregate and correlate these vulnerabilities. Sponsored by NLnet https://nlnet.nl/project/vulnerabilitydatabase/ for https://www.aboutcode.org/ Chat at https://gitter.im/aboutcode-org/vulnerablecode Docs at https://vulnerablecode.readthedocs.org/

License:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0

wrongsecrets

Vulnerable app with examples showing how to not use secrets

License:AGPL-3.0Stargazers:0Issues:0Issues:0

xamarin-demos

This repository contains the Syncfusion Xamarin UI control’s samples and the guide to use them.

Stargazers:0Issues:0Issues:0