Skip to content

Popular repositories Loading

  1. secure-code-review-checklist secure-code-review-checklist Public

    A starter secure code review checklist

    177 53

  2. mitmws mitmws Public

    Java 6

  3. eslint-plugin-security-rules eslint-plugin-security-rules Public

    Forked from evilpacket/eslint-rules

    Collection of various eslint-rules

    JavaScript 2

  4. JavaVulnerableLab JavaVulnerableLab Public

    Forked from CSPF-Founder/JavaVulnerableLab

    Vulnerable Java based Web Application

    Java 2 7

  5. FaceBroke FaceBroke Public

    A deliberately vulnerable social network

    Java 2 23

  6. soot soot Public

    Java 2

Repositories

Showing 10 of 66 repositories
  • mitmws Public
    softwaresecured/mitmws’s past year of commit activity
    Java 6 0 19 0 Updated Jul 29, 2023
  • wsproxy Public archive

    WsProxy is an HTTP proxy designed specifically for pentesting applications that use websockets.

    softwaresecured/wsproxy’s past year of commit activity
    Java 2 0 0 0 Updated May 25, 2023
  • reconftw_box Public

    Offloading reconftw to a separate instance so we don't clog up network traffic and hog our local resources

    softwaresecured/reconftw_box’s past year of commit activity
    Shell 0 0 6 0 Updated May 24, 2023
  • softwaresecured/mitmws-updates’s past year of commit activity
    Python 1 0 0 0 Updated May 19, 2023
  • FaceBroke Public

    A deliberately vulnerable social network

    softwaresecured/FaceBroke’s past year of commit activity
    Java 2 GPL-3.0 23 6 4 Updated Feb 22, 2023
  • sbt-rats Public Forked from inkytonik/sbt-rats

    sbt-rats provides a plugin that enables the Rats! parser generator to be used in Scala projects.

    softwaresecured/sbt-rats’s past year of commit activity
    Java 0 2 0 0 Updated Aug 18, 2021
  • JavaVulnerableLab Public Forked from CSPF-Founder/JavaVulnerableLab

    Vulnerable Java based Web Application

    softwaresecured/JavaVulnerableLab’s past year of commit activity
    Java 2 GPL-2.0 509 0 1 Updated Aug 5, 2021
  • durian Public Forked from Reshift-Security/durian

    a vulnerable Express application

    softwaresecured/durian’s past year of commit activity
    JavaScript 1 16 0 0 Updated Jul 22, 2021
  • softwaresecured/PRCommentTest’s past year of commit activity
    0 0 0 0 Updated Jun 28, 2021
  • goof Public Forked from snyk-labs/nodejs-goof

    Super vulnerable todo list application

    softwaresecured/goof’s past year of commit activity
    JavaScript 0 Apache-2.0 2,976 0 0 Updated Jun 21, 2021

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…