Skip to content
View salzateatfluid's full-sized avatar

Block or report salzateatfluid

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. juice-shop juice-shop Public

    Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript 1

  2. WackoPicko WackoPicko Public

    Forked from adamdoupe/WackoPicko

    WackoPicko is a vulnerable web application used to test web application vulnerability scanners.

    PHP

  3. pygoat pygoat Public

    Forked from adeyosemanputra/pygoat

    intentionally vuln web Application Security in django

    HTML

  4. Damn-Vulnerable-GraphQL-Application Damn-Vulnerable-GraphQL-Application Public

    Forked from dolevf/Damn-Vulnerable-GraphQL-Application

    Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

    JavaScript

  5. DVWA DVWA Public

    Forked from digininja/DVWA

    Damn Vulnerable Web Application (DVWA)

    PHP

  6. WebGoat WebGoat Public

    Forked from WebGoat/WebGoat

    WebGoat is a deliberately insecure application

    JavaScript