Pinned Repositories
automatic-api-attack-tool
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
awesome-web-hacking
A list of web application security
devopsdays-workshop-vm
john-the-ripper
Docker file for John the Ripper password cracker
NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
owasp-dependency-check-as-one
OWASP DependencyCheck as one image
paseto4j
Paseto implementation for Java
pwnedpasswords4j
A Java client for checking a password against pwnedpasswords.com using the `Searching by range` API For more details see: https://haveibeenpwned.com/API/v2#SearchingPwnedPasswordsByRange
spring-login
Application to demo login flows in Spring from Basic Authentication to OpenID
webgoat_workshop
nbaars's Repositories
nbaars/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
nbaars/spring-login
Application to demo login flows in Spring from Basic Authentication to OpenID
nbaars/john-the-ripper
Docker file for John the Ripper password cracker
nbaars/automatic-api-attack-tool
Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an output.
nbaars/awesome-web-hacking
A list of web application security
nbaars/devopsdays-workshop-vm
nbaars/devoxx-pl
nbaars/bdd-security
BDD Automated Security Tests for Web Applications
nbaars/devopscon
WebGoat workshop for DevOpsCon
nbaars/docker-sonarqube
nbaars/dockerfiles
Various Dockerfiles I use on the desktop and on servers.
nbaars/dotfiles
My dotfiles. Buyer beware ;)
nbaars/dp3t-sdk-backend
The backend implementation for DP3T
nbaars/finicky
A macOS app for customizing which browser to start
nbaars/jfall
Workshop WebGoat JFall 2017
nbaars/jhipster-devbox
JHipster virtualized development box
nbaars/owasp-summit-2017
Content for OWASP Summit 2017 site
nbaars/owasp-training
OWASP Benelux Training
nbaars/paseto
Platform-Agnostic Security Tokens
nbaars/ri.usef.energy
The Framework Implemented - Reference Implementation of the Universal Smart Energy Framework
nbaars/spring-framework
Spring Framework
nbaars/spring-petclinic
A sample Spring-based application
nbaars/spring-security
Spring Security
nbaars/test
nbaars/thymeleaf-extras-springsecurity
Thymeleaf "extras" integration module for Spring Security 3.x and 4.x
nbaars/webgoat-docker
Docker image for WebGoat 7
nbaars/webgoat-workshop
WebGoat content for workshop Gothenburg
nbaars/www-board
nbaars/www-community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
nbaars/www-project-juice-shop
OWASP Foundation Web Respository