Skip to content
@CASlab1011

CASlab1011

Popular repositories Loading

  1. front-end front-end Public

    Forked from try-panwiac/front-end

    Front-end application for ALL the microservices

    HTML

  2. terragoat terragoat Public

    Forked from bridgecrewio/terragoat

    TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into product…

    HCL

  3. juice-shop juice-shop Public

    Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript

  4. supplygoat supplygoat Public

    Forked from bridgecrewio/supplygoat

    "Vulnerable by Design" supply chain is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

    Ruby

  5. dvna dvna Public

    Forked from appsecco/dvna

    Damn Vulnerable NodeJS Application

    SCSS

  6. WebGoat WebGoat Public

    Forked from WebGoat/WebGoat

    WebGoat is a deliberately insecure application

    JavaScript

Repositories

Showing 8 of 8 repositories
  • terragoat Public Forked from bridgecrewio/terragoat

    TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

    CASlab1011/terragoat’s past year of commit activity
    HCL 0 Apache-2.0 2,482 0 0 Updated May 21, 2024
  • github-actions-goat Public Forked from step-security/github-actions-goat

    GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment

    CASlab1011/github-actions-goat’s past year of commit activity
    JavaScript 0 Apache-2.0 257 0 0 Updated May 17, 2024
  • juice-shop Public Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    CASlab1011/juice-shop’s past year of commit activity
    TypeScript 0 MIT 10,743 0 0 Updated May 17, 2024
  • WebGoat Public Forked from WebGoat/WebGoat

    WebGoat is a deliberately insecure application

    CASlab1011/WebGoat’s past year of commit activity
    JavaScript 0 5,526 0 0 Updated May 14, 2024
  • cicd-goat Public Forked from cider-security-research/cicd-goat

    A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

    CASlab1011/cicd-goat’s past year of commit activity
    Python 0 Apache-2.0 321 0 0 Updated May 7, 2024
  • supplygoat Public Forked from bridgecrewio/supplygoat

    "Vulnerable by Design" supply chain is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

    CASlab1011/supplygoat’s past year of commit activity
    Ruby 0 Apache-2.0 212 0 0 Updated Apr 18, 2024
  • dvna Public Forked from appsecco/dvna

    Damn Vulnerable NodeJS Application

    CASlab1011/dvna’s past year of commit activity
    SCSS 0 MIT 751 0 0 Updated Mar 27, 2024
  • front-end Public Forked from try-panwiac/front-end

    Front-end application for ALL the microservices

    CASlab1011/front-end’s past year of commit activity
    HTML 0 Apache-2.0 2,260 0 0 Updated Feb 22, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…