edu-secmachine / javulna
A deliberately vulnerable java app for educational purposes
☆17Updated 10 months ago
Alternatives and similar repositories for javulna:
Users that are interested in javulna are comparing it to the libraries listed below
- Damn Vulnerable Java (EE) Application☆132Updated 11 months ago
- code reviews to practice☆16Updated 3 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆176Updated 6 months ago
- Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities☆35Updated this week
- A bunch of security CI/CD pipelines cooked and ready☆13Updated 2 years ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆63Updated last year
- A very vulnerable implementation of a GraphQL API.☆57Updated 3 years ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆59Updated 6 months ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆43Updated last year
- Here are some common interview questions for an application security position you can review for your own interview, along with example a…☆25Updated 2 years ago
- A project to visualize the software supply chain☆37Updated last year
- This projects provides a logger and a connected harlem shake js.☆19Updated 8 months ago
- OWASP Code Review Guide Web Repository☆129Updated 2 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- Damn Vulnerable C# Application (API)☆72Updated 6 months ago
- A walkthrough of security controls for a serverless architecture via a demo application☆11Updated 2 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Monorepo of Labs for the Security Knowledge Framework (SKF)☆32Updated 5 months ago
- OWASP Foundation Web Respository☆19Updated 2 weeks ago
- ☆20Updated 6 years ago
- This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me☆17Updated 5 months ago
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆78Updated 2 years ago
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 4 months ago
- ☆74Updated last year
- The aim of the project is to develop intentionally vulnerable source code in various languages.☆12Updated 4 years ago
- Demonstrates how a malicious dependency could negatively impact the build output.☆24Updated last year
- Dragon-GPT uses Chat-GPT, or local LLM, to execute automatic and AI-powered threat modeling analysis on a given OWASP Threat Dragon diagr…☆32Updated last year
- Regex patterns for manual application source code review☆26Updated 4 years ago
- Zap baseline scanner in Docker with authentication☆104Updated 8 months ago
- Run Capture the Flags and Security Trainings with OWASP WrongSecrets☆43Updated this week