Skip to content
@appsecco

Appsecco

VA/PT | DevSecOps | Cloud Native Security | Kubernetes | Docker | AWS

Pinned Loading

  1. breaking-and-pwning-apps-and-servers-aws-azure-training breaking-and-pwning-apps-and-servers-aws-azure-training Public

    Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

    CSS 917 255

  2. dvna dvna Public

    Damn Vulnerable NodeJS Application

    SCSS 677 670

  3. the-art-of-subdomain-enumeration the-art-of-subdomain-enumeration Public

    This repository contains all the supplement material for the book "The art of sub-domain enumeration"

    Python 632 153

  4. devsecops-using-cloudnative-workshop devsecops-using-cloudnative-workshop Public

    This repo contains workshop material delivered at #nullcon2020

    HTML 15 16

  5. using-docker-kubernetes-for-automating-appsec-and-osint-workflows using-docker-kubernetes-for-automating-appsec-and-osint-workflows Public

    Repository for all the workshop content delivered at nullcon X on 1st of March 2019

    CSS 81 39

Repositories

Showing 10 of 52 repositories
  • dvcsharp-api Public

    Damn Vulnerable C# Application (API)

    appsecco/dvcsharp-api’s past year of commit activity
    C# 67 MIT 202 4 6 Updated Jun 16, 2024
  • kubernetes-ptaas-scripts Public

    Scripts to generate kubeconfig files required to perform a PT.

    appsecco/kubernetes-ptaas-scripts’s past year of commit activity
    Shell 1 MIT 0 0 0 Updated Apr 29, 2024
  • dvna Public

    Damn Vulnerable NodeJS Application

    appsecco/dvna’s past year of commit activity
    SCSS 677 MIT 670 2 9 Updated Mar 27, 2024
  • dvja Public

    Damn Vulnerable Java (EE) Application

    appsecco/dvja’s past year of commit activity
    CSS 128 MIT 430 2 16 Updated Jan 23, 2024
  • kubeseco Public

    Application Security Workflow Automation using Docker and Kubernetes

    appsecco/kubeseco’s past year of commit activity
    JavaScript 22 MIT 12 2 6 Updated Dec 11, 2022
  • breaking-and-pwning-apps-and-servers-aws-azure-training Public

    Course content, lab setup instructions and documentation of our very popular Breaking and Pwning Apps and Servers on AWS and Azure hands on training!

    appsecco/breaking-and-pwning-apps-and-servers-aws-azure-training’s past year of commit activity
    CSS 917 MIT 255 1 0 Updated Nov 26, 2022
  • sqlinjection-training-app Public

    A simple PHP application to learn SQL Injection detection and exploitation techniques.

    appsecco/sqlinjection-training-app’s past year of commit activity
    PHP 95 MIT 54 0 1 Updated Oct 18, 2022
  • prowler-aws-securityhub-integration Public

    Using Prowler to Automate Compliance Checks for AWS CIS Benchmarks

    appsecco/prowler-aws-securityhub-integration’s past year of commit activity
    Python 7 MIT 7 0 0 Updated Oct 11, 2022
  • django-rev-shell Public

    A simple django app to provide a reverse shell when deployed and invoked.

    appsecco/django-rev-shell’s past year of commit activity
    Python 4 MIT 2 0 0 Updated May 30, 2022
  • appsecco/vulnerable-apps’s past year of commit activity
    Python 214 Apache-2.0 64 0 0 Updated Mar 25, 2022

Top languages

Loading…

Most used topics

Loading…