-
Xebia
- Netherlands
- https://nbaars.github.io/
- @OWASP_WebGoat
-
paseto4j Public
Paseto implementation for Java
-
-
-
spring-vault Public
Forked from spring-projects/spring-vaultProvides familiar Spring abstractions for HashiCorp Vault
Java Apache License 2.0 UpdatedJan 18, 2024 -
-
-
-
-
owasp.github.io Public
Forked from OWASP/owasp.github.ioOWASP Foundation main site repository
HTML Creative Commons Attribution Share Alike 4.0 International UpdatedNov 23, 2023 -
keycloak-mock Public
Forked from TNG/keycloak-mockA Java library to test REST endpoints secured by Keycloak via OpenID connect.
Java Apache License 2.0 UpdatedJul 4, 2023 -
spring-cloud-vault Public
Forked from spring-cloud/spring-cloud-vaultConfiguration Integration with HashiCorp Vault
Java Apache License 2.0 UpdatedJun 30, 2023 -
-
conventionalcommits.org Public
Forked from conventional-commits/conventionalcommits.orgThe conventional commits specification
SCSS MIT License UpdatedFeb 16, 2023 -
OWASP DependencyCheck as one image
-
owasp-zap-jwt-addon Public
Forked from SasanLabs/owasp-zap-jwt-addonOWASP ZAP addon for finding vulnerabilities in JWT Implementations
Java Apache License 2.0 UpdatedJan 2, 2023 -
incubator-tuweni Public
Forked from apache/incubator-tuweniApache Tuweni is a set of libraries and other tools to aid development of blockchain and other decentralized software in Java and other JVM languages. It includes a low-level bytes library, seriali…
Java Apache License 2.0 UpdatedOct 26, 2022 -
-
test-vectors Public
Forked from paseto-standard/test-vectorsTest vectors for PASETO, PASERK, etc.
Other UpdatedSep 23, 2022 -
-
pwnedpasswords4j Public
A Java client for checking a password against pwnedpasswords.com using the `Searching by range` API For more details see: https://haveibeenpwned.com/API/v2#SearchingPwnedPasswordsByRange
-
-
OWASP-VWAD Public
Forked from OWASP/OWASP-VWADThe OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Apache License 2.0 UpdatedNov 14, 2021 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedOct 24, 2021 -
-
java-magazine-article Public
Code examples for Java Magazine article
-
paseto-spec Public
Forked from paseto-standard/paseto-specSpecification for Platform Agnostic SEcurity TOkens (PASETO)
UpdatedAug 5, 2021 -
-
dependencycheck-central-mysql-docker Public
Forked from stefanneuhaus/dependencycheck-central-mysql-dockerSelf-updating OWASP DependencyCheck Database Server 📖
Dockerfile Apache License 2.0 UpdatedJun 8, 2021 -
helidon Public
Forked from helidon-io/helidonJava libraries for writing microservices
Java Apache License 2.0 UpdatedFeb 26, 2021 -
alfred-gitlab Public
Forked from lukewaite/alfred-gitlabA GitLab workflow for Alfred 3
Python Other UpdatedNov 24, 2020