Skip to content
View s-maggiolo's full-sized avatar

Block or report s-maggiolo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. devnet devnet Public

  2. juice-shop juice-shop Public

    Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript

  3. dvws dvws Public

    Forked from snoopysecurity/dvws

    Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities. NOTE: This project is o…

    PHP

  4. dvna dvna Public

    Forked from appsecco/dvna

    Damn Vulnerable NodeJS Application

    CSS

  5. SecurityShepherd SecurityShepherd Public

    Forked from OWASP/SecurityShepherd

    Web and mobile application security training platform

    Java