- Oak Hill, VA
- https://infosec.exchange/@ctxt
- @ctxt
Highlights
- Pro
-
commons-jcs Public
Forked from apache/commons-jcsApache Commons JCS
Java Apache License 2.0 UpdatedDec 3, 2022 -
-
phosphor Public
Forked from gmu-swe/phosphorPhosphor: Dynamic Taint Tracking for the JVM
-
delete-workflow-runs Public
Forked from Mattraks/delete-workflow-runsAn action to delete workflow runs in a repository.
MIT License UpdatedSep 24, 2022 -
ossinsight Public
Forked from pingcap/ossinsightOpen Source Software Insights - Analysis, Comparison, Trends, Rankings of Open Source Software. Follow us on Twitter: https://twitter.com/ossinsight
-
github-release-maven-plugin Public
Forked from RagedUnicorn/github-release-maven-pluginMaven plugin for creating GitHub releases
Java UpdatedAug 16, 2022 -
Maven Resource Filter to remove whitespace from Velocity Templates.
-
gitgat Public
Forked from scribe-public/gitgatEvaluate source control (GitHub) security posture
-
-
violations-lib Public
Forked from tomasbjerre/violations-libJava library for parsing report files from static code analysis.
-
attack-surface-analyzer Public
Forked from jtmelton/attack-surface-analyzerA tool for analyzing the attack surface of an application
Java Apache License 2.0 UpdatedMay 20, 2022 -
ossindex-public Public
Forked from sonatype/ossindex-publicSonatype OSS Index - Public
Java Apache License 2.0 UpdatedMay 20, 2022 -
violation-comments-lib Public
Forked from tomasbjerre/violation-comments-libLibrary for commenting things with violations from static code analysis.
Java Apache License 2.0 UpdatedMay 20, 2022 -
-
cx-flow Public
Forked from checkmarx-ltd/cx-flowCheckmarx Scan and Result Orchestration
Java Apache License 2.0 UpdatedMay 4, 2022 -
jobrunr Public
Forked from jobrunr/jobrunrAn extremely easy way to perform background processing in Java. Backed by persistent storage. Open and free for commercial use.
Java Other UpdatedApr 8, 2022 -
dependency-check-plugin Public
Forked from jenkinsci/dependency-check-pluginJenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
-
lein-dependency-check Public
Forked from livingsocial/lein-dependency-checkA leiningen plugin for detecting vulnerable project dependencies
-
retire.js Public
Forked from RetireJS/retire.jsscanner detecting the use of JavaScript libraries with known vulnerabilities
-
checkmarx-github-action Public
Forked from checkmarx-ts/checkmarx-github-actionCheckmarx Scan Github Action
-
northpaw Public
Copy of information on the Northpaw from https://sensebridge.net/projects/northpaw/instructions/
-
gradle-task-tree Public
Forked from dorongold/gradle-task-treeGradle plugin that adds a 'taskTree' task that prints task dependency tree
Groovy Apache License 2.0 UpdatedJul 5, 2021 -
librosa Public
Forked from librosa/librosaPython library for audio and music analysis
Python ISC License UpdatedMay 18, 2021 -
burp-retire-js Public
Forked from h3xstream/burp-retire-jsBurp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.
-
sonic Public
Forked from waywardgeek/sonicSimple library to speed up or slow down speech
C Apache License 2.0 UpdatedMar 16, 2021 -
juice-shop-assessment Public
Presentation and code from OWASP AppSec DC 2019 - "Testing With Your Left Foot Forward"
Java Apache License 2.0 UpdatedNov 3, 2020 -
-
-
-
avdweb_DAC16 Public
Forked from avdwebLibraries/avdweb_AD5662Cheap 16 bit DAC AD5662 for the Arduino
C++ MIT License UpdatedOct 26, 2019