Skip to content
View netr0m's full-sized avatar

Block or report netr0m

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

PracticalDevSec

Practical resources for security during development of software
38 repositories

Vulnerable app with examples showing how to not use secrets

Java 1,204 341 Updated Sep 13, 2024

Practical Cryptography for Developers: Hashes, MAC, Key Derivation, DHKE, Symmetric and Asymmetric Ciphers, Public Key Cryptosystems, RSA, Elliptic Curves, ECC, secp256k1, ECDH, ECIES, Digital Sign…

CSS 3,423 412 Updated Jun 7, 2024

🐶 A curated list of Web Security materials and resources.

11,284 1,672 Updated Feb 22, 2024

Everything Application Security

HTML 25 17 Updated Aug 6, 2024

The Best Practices for OSS Developers working group is dedicated to raising awareness and education of secure code best practices for open source developers.

JavaScript 720 125 Updated Sep 19, 2024

Implementation of a bulletproof node.js API 🛡️

TypeScript 5,463 1,154 Updated Jun 19, 2024

Select proof-of-concept exploits for software vulnerabilities to aid in identifying and testing vulnerable systems.

Python 180 47 Updated May 15, 2024

How to systematically secure anything: a repository about security engineering

9,919 687 Updated Mar 7, 2023

This challenge is Inon Shkedy's 31 days API Security Tips.

2,096 333 Updated Apr 20, 2022

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 10,191 10,442 Updated Sep 19, 2024

Checklist of the most important security countermeasures when designing, testing, and releasing your API

22,363 2,585 Updated Apr 16, 2024

Damn Vulnerable Web Application (DVWA)

PHP 10,012 3,455 Updated Sep 20, 2024

A lab to play with authentication and authorisation problems

HTML 90 40 Updated Mar 7, 2023

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.

944 151 Updated May 17, 2024

WebGoat is a deliberately insecure application

JavaScript 6,883 5,365 Updated Sep 16, 2024

Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.

JavaScript 1,485 292 Updated Jan 14, 2024

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, s…

PHP 1,246 406 Updated Sep 17, 2024

Awesome Vulnerable Applications

968 151 Updated Aug 7, 2024

Damn Vulnerable Python Web App

Python 155 480 Updated May 21, 2024

Host and manage multiple Juice Shop instances for security trainings and Capture The Flags

JavaScript 269 121 Updated Sep 19, 2024

OSWE, OSEP, OSED, OSEE

2,571 535 Updated Jun 16, 2024

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Python 1,918 314 Updated Jul 14, 2024

A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.

Python 2,017 207 Updated Sep 21, 2024

Vulnerable Python Application To Learn Secure Development

Python 95 368 Updated May 31, 2024

Damn Small Vulnerable Web

Python 772 311 Updated Jun 14, 2024

Example implementations of storing tokens in vanilla JS

HTML 31 9 Updated Oct 5, 2020

OWASP Top 10 Workshop

CSS 4 9 Updated Jun 6, 2024

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Java 257 191 Updated Aug 13, 2024

An online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game

JavaScript 121 33 Updated Sep 6, 2024

An open source threat modeling tool from OWASP

JavaScript 890 238 Updated Sep 19, 2024