Skip to content
@videnlabs

Viden Labs

Enabling Australia’s National Security through Cyberworthiness

Popular repositories Loading

  1. assessment_jumpkit assessment_jumpkit Public

    Share to support security assessment

    1

  2. ism_sanitisation ism_sanitisation Public

    ISM compliant Secure Erase from the Command Line

    Shell

  3. CVE-2022-22828 CVE-2022-22828 Public

    Write-up of CVE-2022-22828

  4. pidcodes.github.com pidcodes.github.com Public

    Forked from pidcodes/pidcodes.github.com

    Website for pid.codes

    SCSS

  5. q-store q-store Public

    Forked from juice-shop/juice-shop

    Viden Labs fork of OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript

  6. OpenID-Connect-Java-Spring-Server OpenID-Connect-Java-Spring-Server Public

    Forked from mitreid-connect/OpenID-Connect-Java-Spring-Server

    An OpenID Connect reference implementation in Java on the Spring platform used as a Reference Implementation for Common Criteria

    Java

Repositories

Showing 10 of 37 repositories
  • Open-Jellyfish-Tool Public Forked from CogitoGroupDevTeam/Open-Jellyfish-Tool

    Simple example project demonstrating access to the Jellyfish certificate enrollment and revocation system using PKCS10 and CMC.

    videnlabs/Open-Jellyfish-Tool’s past year of commit activity
    C# 0 MIT 1 0 0 Updated Oct 31, 2024
  • boringcrypto Public

    Fork of CMVP 4407 compliant Google Boring Crypto

    videnlabs/boringcrypto’s past year of commit activity
    C 0 0 0 0 Updated Aug 27, 2024
  • SP800-90B_EntropyAssessment Public Forked from usnistgov/SP800-90B_EntropyAssessment

    The SP800-90B_EntropyAssessment C++package implements the min-entropy assessment methods included in Special Publication 800-90B.

    videnlabs/SP800-90B_EntropyAssessment’s past year of commit activity
    C++ 0 97 0 0 Updated Aug 19, 2024
  • Signal-Android Public Forked from signalapp/Signal-Android

    A private messenger for Android.

    videnlabs/Signal-Android’s past year of commit activity
    Java 0 AGPL-3.0 6,375 0 0 Updated Aug 11, 2024
  • CyberChef Public Forked from gchq/CyberChef

    The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

    videnlabs/CyberChef’s past year of commit activity
    JavaScript 0 Apache-2.0 3,537 0 0 Updated Jul 1, 2024
  • Mobile-Security-Framework-MobSF Public Forked from MobSF/Mobile-Security-Framework-MobSF

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

    videnlabs/Mobile-Security-Framework-MobSF’s past year of commit activity
    JavaScript 0 GPL-3.0 3,351 0 0 Updated Jun 2, 2024
  • zlint Public Forked from zmap/zlint

    X.509 Certificate Linter focused on Web PKI standards and requirements.

    videnlabs/zlint’s past year of commit activity
    Go 0 Apache-2.0 128 0 0 Updated May 29, 2024
  • playwright Public Forked from microsoft/playwright

    Playwright is a framework for Web Testing and Automation. It allows testing Chromium, Firefox and WebKit with a single API.

    videnlabs/playwright’s past year of commit activity
    TypeScript 0 Apache-2.0 4,109 0 0 Updated May 24, 2024
  • dev-proxy Public Forked from microsoft/dev-proxy

    Dev Proxy is an API simulator that helps you effortlessly test your app beyond the happy path.

    videnlabs/dev-proxy’s past year of commit activity
    C# 0 MIT 64 0 0 Updated May 24, 2024
  • go Public Forked from microsoft/go

    The Microsoft build of the Go toolset

    videnlabs/go’s past year of commit activity
    Go 0 BSD-3-Clause 66 0 0 Updated May 24, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…