- Gujarat- India
Highlights
- Pro
-
-
-
demo-oauth-client Public
Forked from authlib/demo-oauth-clientDemo for Flask, Django, and Starlette OAuth clients with Authlib>=v0.13
Python UpdatedSep 26, 2021 -
-
-
angularjs-csti-scanner Public
Forked from tijme/angularjs-csti-scannerAutomated client-side template injection (sandbox escape/bypass) detection for AngularJS.
Python MIT License UpdatedMay 9, 2020 -
brakeman Public
Forked from presidentbeef/brakemanA static analysis security vulnerability scanner for Ruby on Rails applications
Ruby Other UpdatedFeb 18, 2020 -
NodeJsScan Public
Forked from ajinabraham/nodejsscanNodeJsScan is a static security code scanner for Node.js applications.
Python GNU General Public License v3.0 UpdatedJan 30, 2020 -
NodeGoat Public
Forked from OWASP/NodeGoatThe OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HTML Apache License 2.0 UpdatedJan 5, 2020 -
-
Go-SCP Public
Forked from OWASP/Go-SCPGo programming language secure coding practices guide
Go Creative Commons Attribution Share Alike 4.0 International UpdatedNov 25, 2019 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedNov 5, 2019 -
OWASPWebGoatPHP Public
Forked from OWASP/OWASPWebGoatPHPA deliberately vulnerable web application for learning web application security.
PHP Apache License 2.0 UpdatedJul 8, 2019