Skip to content
@scs-sandbox

scs-sandbox

Popular repositories Loading

  1. juice-shop juice-shop Public

    Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript 5

  2. DVWA DVWA Public

    Forked from digininja/DVWA

    Damn Vulnerable Web Application (DVWA)

    PHP

  3. DSVW DSVW Public

    Forked from stamparm/DSVW

    Damn Small Vulnerable Web

    Python 2

  4. WebGoat WebGoat Public

    Forked from WebGoat/WebGoat

    WebGoat is a deliberately insecure application

    JavaScript 1

  5. VAmPI VAmPI Public

    Forked from erev0s/VAmPI

    Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

    Python 1

  6. legitify legitify Public

    Forked from Legit-Labs/legitify

    Detect and remediate misconfigurations and security risks across all your GitHub and GitLab assets

    Go

Repositories

Showing 10 of 13 repositories
  • VAmPI-LLM Public Forked from scs-sandbox/VAmPI

    Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

    scs-sandbox/VAmPI-LLM’s past year of commit activity
    Python 0 MIT 376 0 23 Updated Dec 5, 2024
  • juice-shop-llm Public Forked from scs-sandbox/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    scs-sandbox/juice-shop-llm’s past year of commit activity
    TypeScript 0 MIT 11,333 0 0 Updated Sep 3, 2024
  • juice-shop Public Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    scs-sandbox/juice-shop’s past year of commit activity
    TypeScript 0 MIT 11,333 0 9 Updated Sep 3, 2024
  • WebGoat Public Forked from WebGoat/WebGoat

    WebGoat is a deliberately insecure application

    scs-sandbox/WebGoat’s past year of commit activity
    JavaScript 0 5,753 0 1 Updated Aug 27, 2024
  • ctf7 Public
    scs-sandbox/ctf7’s past year of commit activity
    0 0 0 3 Updated Jul 11, 2024
  • DVWA Public Forked from digininja/DVWA

    Damn Vulnerable Web Application (DVWA)

    scs-sandbox/DVWA’s past year of commit activity
    PHP 0 GPL-3.0 3,734 0 3 Updated Jul 11, 2024
  • api-insights Public Forked from chandrapati/api-insights

    16k findings

    scs-sandbox/api-insights’s past year of commit activity
    Go 0 Apache-2.0 1 0 0 Updated Jun 3, 2024
  • DSVW Public Forked from stamparm/DSVW

    Damn Small Vulnerable Web

    scs-sandbox/DSVW’s past year of commit activity
    Python 0 Unlicense 330 0 0 Updated Apr 30, 2024
  • roy-test Public
    scs-sandbox/roy-test’s past year of commit activity
    0 0 0 0 Updated Apr 24, 2024
  • legitify Public Forked from Legit-Labs/legitify

    Detect and remediate misconfigurations and security risks across all your GitHub and GitLab assets

    scs-sandbox/legitify’s past year of commit activity
    Go 0 Apache-2.0 66 0 0 Updated Apr 18, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…