Skip to content
View gdeep-ciena's full-sized avatar
🤓
Working
🤓
Working
Block or Report

Block or report gdeep-ciena

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories

  1. juice-shop juice-shop Public

    Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript

  2. NodeGoat NodeGoat Public

    Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    HTML

  3. hackazon hackazon Public

    Forked from rapid7/hackazon

    A modern vulnerable web app

    HTML

  4. AltoroJ AltoroJ Public

    Forked from HCL-TECH-SOFTWARE/AltoroJ

    WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionalit…

    Java

  5. dvpwa dvpwa Public

    Forked from anxolerd/dvpwa

    Damn Vulnerable Python Web App

    Python

  6. vulpy vulpy Public

    Forked from fportantier/vulpy

    Vulnerable Python Application To Learn Secure Development

    Python