tyleragypt's repositories

Apex_Aalbert_Vulnerable_Code

Vulnerable Apex Project

Stargazers:0Issues:0Issues:0

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

cicd-examples

Collection of sample CI/CD implementations using CxCLI and CxFlow

Language:ShellStargazers:0Issues:0Issues:0

CxUtils

Useful tools and Examples made by Checkmarx Professional Services

Language:PythonStargazers:0Issues:0Issues:0

DjanGoat

Python and Django implementation of the OWASP RailsGoat project

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

goof

Super vulnerable todo list application

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hass-config

A different take on designing a Lovelace UI

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0
Language:JavaLicense:GPL-2.0Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0