Pinned Repositories
Amass
In-depth Attack Surface Mapping and Asset Discovery
ASVS
Application Security Verification Standard
ChatGPT
Reverse engineered ChatGPT API
crAPI
completely ridiculous API (crAPI)
EJSF
Development of security framework based on Owasp Esapi for JSF2.0
glue
Application Security Automation
invoice-automation
java-html-sanitizer
Takes third-party HTML and produces HTML that is safe to embed in your web application. Fast and easy to configure.
javascript-npm
MASTG-Hacking-Playground
yiixuann's Repositories
yiixuann/OWASP-WebScarab
OWASP WebScarab
yiixuann/owasp-summit-2017
Content for OWASP Summit 2017 site
yiixuann/railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
yiixuann/SecureCodingDojo
The Secure Coding Dojo is a platform for delivering secure coding knowledge.
yiixuann/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
yiixuann/threat-dragon
An open source threat modeling tool from OWASP
yiixuann/ChatGPT
Reverse engineered ChatGPT API
yiixuann/Amass
In-depth Attack Surface Mapping and Asset Discovery
yiixuann/ASVS
Application Security Verification Standard
yiixuann/SecureTea-Project
The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)
yiixuann/glue
Application Security Automation
yiixuann/WebGoat
WebGoat is a deliberately insecure application
yiixuann/crAPI
completely ridiculous API (crAPI)
yiixuann/java-html-sanitizer
Takes third-party HTML and produces HTML that is safe to embed in your web application. Fast and easy to configure.
yiixuann/MASTG-Hacking-Playground
yiixuann/yiixuann
Config files for my GitHub profile.
yiixuann/javascript-npm
yiixuann/invoice-automation
yiixuann/ZSC
OWASP ZSC - Shellcode/Obfuscate Code Generator
yiixuann/zeppelin
Awesome conference website in 5 minutes.
yiixuann/rbac
PHP-RBAC is an authorization library for PHP. It provides developers with NIST Level 2 Standard Role Based Access Control and more, in the fastest implementation yet.
yiixuann/EJSF
Development of security framework based on Owasp Esapi for JSF2.0