{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"VulnerableApp","owner":"SasanLabs","isFork":false,"description":"OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.","allTopics":["javascript","css","spring-boot","owasp","appsec","hacktoberfest","owasp-zap","burpsuite","vulnerable-application","vulnerability-scanning","payload-testing","learn-security","test-vulnerability-scanning-tools","practice-hacking","java","vulnerability"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":9,"issueCount":68,"starsCount":286,"forksCount":381,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-19T04:18:09.731Z"}},{"type":"Public","name":"owasp-zap-fileupload-addon","owner":"SasanLabs","isFork":false,"description":"OWASP ZAP add-on for finding vulnerabilities in File Upload functionality.","allTopics":["java","zap","scanner","fileupload","hacktoberfest","dast","zaproxy","sasanlabs","security","security-tools"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":5,"starsCount":22,"forksCount":6,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-01T23:08:27.486Z"}},{"type":"Public","name":"owasp-zap-jwt-addon","owner":"SasanLabs","isFork":false,"description":"OWASP ZAP addon for finding vulnerabilities in JWT Implementations","allTopics":["jwt","owasp","fuzzer","hacktoberfest","zaproxy","zap-extension","jwt-scanner","security","scanning","security-tools"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":12,"starsCount":29,"forksCount":10,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-08-01T23:07:50.038Z"}},{"type":"Public","name":"VulnerableApp-facade","owner":"SasanLabs","isFork":false,"description":"VulnerableApp-facade is probably most modern lightweight distributed farm of Vulnerable Applications built for handling wide range of vulnerabilities across tech stacks.","allTopics":["react","docker","nginx","lightweight","typescript","lua","docker-compose","gateway","proxy-server","openresty","hacktoberfest","owasp-zap","vulnerable-application","vulnerable-web-application","sasanlabs","distributed-vulnerable-application"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":1,"issueCount":19,"starsCount":45,"forksCount":48,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-12-04T01:33:48.602Z"}},{"type":"Public","name":".github","owner":"SasanLabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-14T07:28:02.578Z"}},{"type":"Public","name":"VulnerableApp-jsp","owner":"SasanLabs","isFork":false,"description":"Vulnerable Application specifically containing vulnerabilities related to jsp.","allTopics":["docker","jsp","hacktoberfest","sasanlabs","vulnerableapp","vulnerableapp-facade-schema","vulnerableapp-facade","owasp","appsec","burpsuite"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":4,"starsCount":8,"forksCount":9,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-04T22:54:50.167Z"}},{"type":"Public","name":"VulnerableApp-php","owner":"SasanLabs","isFork":false,"description":"Vulnerable Application written in PHP","allTopics":["burp","hacktoberfest","owasp-zap","owasp-vulnerableapp","owasp-vulnerableapp-facade","php","security","apache","appsec"],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":1,"issueCount":8,"starsCount":10,"forksCount":20,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-31T00:17:54.622Z"}},{"type":"Public","name":"facade-schema","owner":"SasanLabs","isFork":false,"description":"Schema to fulfill the VulnerableApp-facade contract","allTopics":["schema","java-8","contracts","vulnerable-web-app","vulnerableapp","vulnerableapp-facade-schema"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-26T17:56:18.167Z"}},{"type":"Public","name":"Learning_New","owner":"SasanLabs","isFork":true,"description":"This Repo contains code/docs which i wrote while learning some concepts.","allTopics":[],"primaryLanguage":{"name":"Shell","color":"#89e051"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-06-11T21:16:57.233Z"}},{"type":"Public","name":"SasanCiphers","owner":"SasanLabs","isFork":false,"description":"Repo contains code samples for practical learning of cryptography.","allTopics":["extended-euclidean-algorithm","learning-cryptography","discrete-logarithm","euclidean-algorithm","linear-feedback-shift-register"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2020-04-06T19:52:38.770Z"}}],"repositoryCount":10,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"SasanLabs repositories"}