Pinned Repositories
AutomatedFederation
azure-devops-pipeline-permissions
A simple script to create a locked down azure devops pipeline agent user
elasticsearch
Open Source, Distributed, RESTful Search Engine
elevation-of-privilege
An online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game
Keycloak_client_oidc_spa
Keycloak_fido2_hibp
Working Keycloak instance with webauthn and a link to the hibp database
webappsecuritybook
Opensource web app security cursus voor de AP Hogeschool
websec-api
websec-ModernACREST
websec-VulnerableDotnetcoreApp
Mich-b's Repositories
Mich-b/webappsecuritybook
Opensource web app security cursus voor de AP Hogeschool
Mich-b/Keycloak_fido2_hibp
Working Keycloak instance with webauthn and a link to the hibp database
Mich-b/azure-devops-pipeline-permissions
A simple script to create a locked down azure devops pipeline agent user
Mich-b/Keycloak_client_oidc_spa
Mich-b/websec-api
Mich-b/websec-ModernACREST
Mich-b/websec-VulnerableDotnetcoreApp
Mich-b/AutomatedFederation
Mich-b/elasticsearch
Open Source, Distributed, RESTful Search Engine
Mich-b/elevation-of-privilege
An online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game
Mich-b/ha-addons
Mich-b/homebridge-daikin-local
Supports Daikin Air Conditioners on HomeBridge
Mich-b/github-actions-python
Mich-b/keycloak-eid
Mich-b/keycloak-in-action-demo-client
Mich-b/log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
Mich-b/ModernACRESTAngular
Angular SPA for testing with Auth0
Mich-b/ride-sharing
An SPA written in React to demonstrate some security issues
Mich-b/rides-api
Mich-b/snmp-mibs
Mich-b/websec-api-secured
Mich-b/websec-indexeddb
Test application for use during labs
Mich-b/websec-juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Mich-b/websec-NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
Mich-b/websec-OPA-start
Copy of the start tag of https://github.com/Mich-b/websec-OPA