misfir3
Product Security human @GitHubSecurity. Helping secure software built to help software devs build software securely ... if a woodchuck could chuck wood.
Uhhh ... @github
Pinned Repositories
appsec-education
Presentations, training modules, and other education materials from Duo Security's Application Security team.
caddy
Fast, multi-platform web server with automatic HTTPS
dependabot-actions-workflow
docsy-example
An example documentation site using the Docsy Hugo theme
dotfiles
just what it sounds like
hugo-book
Hugo documentation theme as simple as plain book
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
kramdown-pages
WebGoat
WebGoat 8.0
misfir3's Repositories
misfir3/appsec-education
Presentations, training modules, and other education materials from Duo Security's Application Security team.
misfir3/WebGoat
WebGoat 8.0
misfir3/caddy
Fast, multi-platform web server with automatic HTTPS
misfir3/dependabot-actions-workflow
misfir3/docsy-example
An example documentation site using the Docsy Hugo theme
misfir3/dotfiles
just what it sounds like
misfir3/hugo-book
Hugo documentation theme as simple as plain book
misfir3/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
misfir3/juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
misfir3/kramdown-pages
misfir3/misfir3-org
Personal website/blog thing
misfir3/multi-juicer
Host and manage multiple Juice Shop instances for security trainings and Capture The Flags
misfir3/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
misfir3/railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
misfir3/saintcon23
testing testing
misfir3/simple-server
It's simple!