Pinned Repositories
automatic-api-attack-tool
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
awesome-web-hacking
A list of web application security
devopsdays-workshop-vm
john-the-ripper
Docker file for John the Ripper password cracker
NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
owasp-dependency-check-as-one
OWASP DependencyCheck as one image
paseto4j
Paseto implementation for Java
pwnedpasswords4j
A Java client for checking a password against pwnedpasswords.com using the `Searching by range` API For more details see: https://haveibeenpwned.com/API/v2#SearchingPwnedPasswordsByRange
spring-login
Application to demo login flows in Spring from Basic Authentication to OpenID
webgoat_workshop
nbaars's Repositories
nbaars/paseto4j
Paseto implementation for Java
nbaars/owasp-dependency-check-as-one
OWASP DependencyCheck as one image
nbaars/pwnedpasswords4j
A Java client for checking a password against pwnedpasswords.com using the `Searching by range` API For more details see: https://haveibeenpwned.com/API/v2#SearchingPwnedPasswordsByRange
nbaars/webgoat_workshop
nbaars/java-magazine-article
Code examples for Java Magazine article
nbaars/java-training-assignments
Java training assignments
nbaars/java-training-final
nbaars/alfred-gitlab
A GitLab workflow for Alfred 3
nbaars/conventionalcommits.org
The conventional commits specification
nbaars/db-logging
Example project for database logging
nbaars/dependencycheck-central-mysql-docker
Self-updating OWASP DependencyCheck Database Server :book:
nbaars/helidon
Java libraries for writing microservices
nbaars/incubator-tuweni
Apache Tuweni is a set of libraries and other tools to aid development of blockchain and other decentralized software in Java and other JVM languages. It includes a low-level bytes library, serialization and deserialization codecs (e.g. RLP), various cryptography functions and primatives, and lots of other helpful utilities.
nbaars/java-training-library
Sample Spring Boot application
nbaars/keycloak-mock
A Java library to test REST endpoints secured by Keycloak via OpenID connect.
nbaars/nbaars
nbaars/nbaars.github.io
nbaars/OSSRH-70734
nbaars/OWASP-VWAD
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
nbaars/owasp-zap-jwt-addon
OWASP ZAP addon for finding vulnerabilities in JWT Implementations
nbaars/owasp.github.io
OWASP Foundation main site repository
nbaars/paseto-io
Paseto Website
nbaars/paseto-spec
Specification for Platform Agnostic SEcurity TOkens (PASETO)
nbaars/phc-string-format
Java implementation for PHC string format
nbaars/spring-boot-rest-exceptions
nbaars/spring-cloud-vault
Configuration Integration with HashiCorp Vault
nbaars/spring-vault
Provides familiar Spring abstractions for HashiCorp Vault
nbaars/test-vectors
Test vectors for PASETO, PASERK, etc.
nbaars/WebGoat
WebGoat is a deliberately insecure application
nbaars/webgoat-new-frontend
Code base for the new WebGoat Frontend