Pinned Repositories
CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Damn-Vulnerable-GraphQL-Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
defcon27_csharp_workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
DVWA
Damn Vulnerable Web Application (DVWA)
ffuf
Fast web fuzzer written in Go
imgur-for-cats
A vulnerable web application for testing blind SQL injection
JustTryHarder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
poc-graphql
Research on GraphQL from an AppSec point of view.
spring-view-manipulation
When MVC magic turns black
apeezy9102's Repositories
apeezy9102/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
apeezy9102/Damn-Vulnerable-GraphQL-Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
apeezy9102/DVWA
Damn Vulnerable Web Application (DVWA)
apeezy9102/ffuf
Fast web fuzzer written in Go
apeezy9102/imgur-for-cats
A vulnerable web application for testing blind SQL injection
apeezy9102/JustTryHarder
JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)
apeezy9102/log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
apeezy9102/poc-graphql
Research on GraphQL from an AppSec point of view.
apeezy9102/spring-view-manipulation
When MVC magic turns black
apeezy9102/defcon27_csharp_workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
apeezy9102/docker-shellshockable
Docker container with Apache 2 / CGI shellshock vulnerable.
apeezy9102/dvws-node
Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
apeezy9102/financial-user-group
💰💸☁️For those interested in running Kubernetes in highly regulated environments, particularly financial services
apeezy9102/handouts
materials we hand out
apeezy9102/kubernetes-goat
Kubernetes Goat 🐐 is a "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security 🔐
apeezy9102/List-of-user-agents
List of major web + mobile browser user agent strings. +1 Bonus script to scrape :)
apeezy9102/Next.js-Flat-Prototype-Pollution
Prototype Pollution using `flat` with Next.js
apeezy9102/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
apeezy9102/simulator
Kubernetes Security Training Platform - Focussing on security mitigation
apeezy9102/skf-labs
Repo for all the OWASP-SKF Docker lab examples
apeezy9102/SMBGhost
Scanner for CVE-2020-0796 - SMBv3 RCE
apeezy9102/swagger_codegen
Generate API clients by parsing Swagger definitions
apeezy9102/vulnado
Purposely vulnerable Java application to help lead secure coding workshops
apeezy9102/WebGoat.NET
OWASP WebGoat.NET