Giter Club home page Giter Club logo

SuperSteelBlue's Projects

altoroj icon altoroj

WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.

bodgeit icon bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

commix-testbed icon commix-testbed

A collection of web pages, vulnerable to command injection flaws.

cryptomg icon cryptomg

CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.

docker-bench-security icon docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

dvna icon dvna

Damn Vulnerable NodeJS Application

groovygoat icon groovygoat

POC for dynamic groovy/thymeleaf based lesson system

igoat icon igoat

OWASP iGoat - A Deliberately Insecure iOS Application by Swaroop Yermalkar

javasecurity icon javasecurity

Java web and command line application projects for different security topics

js-vuln-db icon js-vuln-db

A collection of JavaScript engine CVEs with PoCs

juice-shop icon juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

keywhiz icon keywhiz

A system for distributing and managing secrets

lets-be-bad-guys icon lets-be-bad-guys

A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10

moneyx icon moneyx

MoneyX is an intentionally vulnerable JSP application used for training developers in application security concepts.

node-hack icon node-hack

A vulnerable nodejs application for hollywood-style hacking demos

node.nv icon node.nv

Intentionally Vulnerable node.js application

nodegoat icon nodegoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

railsgoat icon railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

sqli-labs icon sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.