Skip to content
View NashatAmer's full-sized avatar

Block or report NashatAmer

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. WebGoat WebGoat Public

    Forked from WebGoat/WebGoat

    WebGoat is a deliberately insecure application

    JavaScript

  2. NodeGoat NodeGoat Public

    Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    HTML

  3. whitesource-config whitesource-config Public

  4. easybuggy easybuggy Public

    Forked from k-tamura/easybuggy

    Too buggy web application

    Java

  5. JS-Demo JS-Demo Public

    Forked from Yoavmartin/JS-Demo

    HTML

  6. DVWA DVWA Public

    Forked from Mend-Sales/DVWA

    Damn Vulnerable Web Application (DVWA)

    PHP