{"payload":{"pageCount":2,"repositories":[{"type":"Public","name":"dvcsharp-api","owner":"appsecco","isFork":false,"description":"Damn Vulnerable C# Application (API)","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":6,"issueCount":4,"starsCount":71,"forksCount":205,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-07-15T13:52:49.198Z"}},{"type":"Public","name":"kubernetes-ptaas-scripts","owner":"appsecco","isFork":false,"description":"Scripts to generate kubeconfig files required to perform a PT.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,4,3,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-29T13:25:00.970Z"}},{"type":"Public","name":"dvna","owner":"appsecco","isFork":false,"description":"Damn Vulnerable NodeJS Application","allTopics":["nodejs","testing","security","hack","owasp","vulnerable","owasp-top-10","vulnerable-apps","dvna"],"primaryLanguage":{"name":"SCSS","color":"#c6538c"},"pullRequestCount":9,"issueCount":2,"starsCount":695,"forksCount":691,"license":"MIT License","participation":[0,0,0,0,0,0,2,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-27T17:02:04.969Z"}},{"type":"Public","name":"dvja","owner":"appsecco","isFork":false,"description":"Damn Vulnerable Java (EE) Application","allTopics":["java","vulnerable-app","docker"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":16,"issueCount":2,"starsCount":129,"forksCount":452,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-23T08:17:28.612Z"}},{"type":"Public","name":"kubeseco","owner":"appsecco","isFork":false,"description":"Application Security Workflow Automation using Docker and Kubernetes","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":6,"issueCount":2,"starsCount":22,"forksCount":12,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-11T06:06:49.466Z"}},{"type":"Public","name":"breaking-and-pwning-apps-and-servers-aws-azure-training","owner":"appsecco","isFork":false,"description":"Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!","allTopics":["opensource","penetration-testing","free","application-security","pentesting","aws-security","azure-security"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":1,"starsCount":923,"forksCount":259,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-11-26T06:19:59.614Z"}},{"type":"Public","name":"sqlinjection-training-app","owner":"appsecco","isFork":false,"description":"A simple PHP application to learn SQL Injection detection and exploitation techniques.","allTopics":["exploit","sql-injection","application-security","web-security","appsec","vulnerable-web-app","owasp-top-10","owasp-top-ten","vulnerable-apps","training-app"],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":1,"issueCount":0,"starsCount":96,"forksCount":55,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-18T11:36:08.792Z"}},{"type":"Public","name":"prowler-aws-securityhub-integration","owner":"appsecco","isFork":false,"description":"Using Prowler to Automate Compliance Checks for AWS CIS Benchmarks","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":7,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-11T04:09:58.864Z"}},{"type":"Public","name":"django-rev-shell","owner":"appsecco","isFork":false,"description":"A simple django app to provide a reverse shell when deployed and invoked.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":2,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-30T11:28:37.846Z"}},{"type":"Public","name":"vulnerable-apps","owner":"appsecco","isFork":false,"description":"","allTopics":["docker","security","ansible","applications","labs","vulnerabilities"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":215,"forksCount":64,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-25T14:50:25.870Z"}},{"type":"Public","name":"opa-traefik-microservice-authz","owner":"appsecco","isFork":false,"description":"Proof of concept implementation of a scenario using Open Policy Agent for microservices authorization in API Gateway (Traefik).","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":42,"forksCount":9,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-01-05T23:34:54.782Z"}},{"type":"Public","name":"raneto-docker","owner":"appsecco","isFork":false,"description":"Docker container for Markdown based Raneto Knowledgebase","allTopics":["docker","markdown","devops","automation","knowledgebase","raneto"],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":1,"issueCount":0,"starsCount":38,"forksCount":14,"license":null,"participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-28T21:32:20.210Z"}},{"type":"Public","name":"sqlinjectionloginbypass","owner":"appsecco","isFork":false,"description":"A simple app to demo SQL Injection login bypass","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":25,"forksCount":17,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-12-15T07:32:33.136Z"}},{"type":"Public","name":"anchore-engine","owner":"appsecco","isFork":true,"description":"A service that analyzes docker images and applies user-defined acceptance policies to allow automated container image validation and certification","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":271,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-09-10T18:51:28.406Z"}},{"type":"Public","name":"asn-search-api","owner":"appsecco","isFork":false,"description":"A Golang API over MaxMind ASN database","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":3,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-30T07:11:07.239Z"}},{"type":"Public","name":"container-image-scanner-api","owner":"appsecco","isFork":false,"description":"A minimalist Go API to scan Docker images for security vulnerabilities and weaknesses","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":4,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-07-30T07:09:51.292Z"}},{"type":"Public","name":"CloudPentestCheatsheets","owner":"appsecco","isFork":true,"description":"This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":22,"forksCount":499,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-14T15:42:11.981Z"}},{"type":"Public","name":"kube-scan","owner":"appsecco","isFork":true,"description":"kube-scan: Octarine k8s cluster risk assessment tool","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":101,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-05-11T22:02:24.429Z"}},{"type":"Public","name":"attacking-cloudgoat2","owner":"appsecco","isFork":false,"description":"A step-by-step walkthrough of CloudGoat 2.0 scenarios.","allTopics":["aws","documentation","pentesting","walkthrough","aws-security","cloud-security","pentesting-resources","cloudgoat"],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":132,"forksCount":52,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-28T05:56:28.178Z"}},{"type":"Public","name":"kccss","owner":"appsecco","isFork":true,"description":"Kubernetes Common Configuration Scoring System","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-23T21:53:29.819Z"}},{"type":"Public","name":"secrets-in-google-cloud-run-with-google-cloud-build","owner":"appsecco","isFork":false,"description":"Baking secrets in Google Cloud Run containers using Google Cloud Build","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-18T06:17:51.498Z"}},{"type":"Public","name":"devsecops-using-cloudnative-workshop","owner":"appsecco","isFork":false,"description":"This repo contains workshop material delivered at #nullcon2020","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":15,"forksCount":16,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-03-06T09:38:55.297Z"}},{"type":"Public","name":"VyAPI","owner":"appsecco","isFork":false,"description":"VyAPI - A cloud based vulnerable hybrid Android App","allTopics":["application-security","aws-cognito","mobile-security","vulnerable-app"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":1,"starsCount":84,"forksCount":23,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-02-21T07:10:32.114Z"}},{"type":"Public","name":"spaces-finder","owner":"appsecco","isFork":false,"description":"A tool to hunt for publicly accessible DigitalOcean Spaces","allTopics":["osint","infosec","pentesting","recon","reconnaissance","digitalocean-spaces","spaces-finder"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":154,"forksCount":28,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-01-21T05:15:32.000Z"}},{"type":"Public","name":"defcon-26-workshop-attacking-and-auditing-docker-containers","owner":"appsecco","isFork":false,"description":"DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source","allTopics":["docker","security","security-audit","opensource","containers","pentesting","defcon"],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":106,"forksCount":40,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-11-18T16:41:49.411Z"}},{"type":"Public","name":"c0c0n-2019-ctf-writeups","owner":"appsecco","isFork":false,"description":"CTF write-ups from c0c0n 2019 CTF challenges that we participated","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":7,"forksCount":5,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-10-05T06:24:03.547Z"}},{"type":"Public","name":"J2M","owner":"appsecco","isFork":true,"description":"[UNMAINTAINED] Convert from JIRA text formatting to GitHub Flavored MarkDown and back again","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":134,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-06-16T10:42:56.988Z"}},{"type":"Public","name":"using-docker-kubernetes-for-automating-appsec-and-osint-workflows","owner":"appsecco","isFork":false,"description":"Repository for all the workshop content delivered at nullcon X on 1st of March 2019","allTopics":["docker","kubernetes","osint","zap","kubernetes-cluster","nats","minio","application-security"],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":1,"starsCount":80,"forksCount":38,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-04-04T05:33:57.438Z"}},{"type":"Public","name":"nodejs-google-idp-sample","owner":"appsecco","isFork":false,"description":"Presentation with proof of concept code on using Google as Identity Provider for Web API authentication using NodeJS as backend and VueJS as frontend","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":3,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-09T05:07:46.847Z"}},{"type":"Public","name":"bugcrowd-levelup-subdomain-enumeration","owner":"appsecco","isFork":false,"description":"This repository contains all the material from the talk \"Esoteric sub-domain enumeration techniques\" given at Bugcrowd LevelUp 2017 virtual conference","allTopics":["dns","osint","domains","subdomain","enumeration","certificate-transparency","pentesting","levelup","dnssec","bugcrowd","nsec","nsec3","crtsh","censys"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":2,"starsCount":631,"forksCount":161,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-02-05T07:34:59.971Z"}}],"repositoryCount":52,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"appsecco repositories"}