-
railsgoat Public
Forked from OWASP/railsgoatA vulnerable version of Rails that follows the OWASP Top 10
HTML MIT License UpdatedDec 24, 2024 -
terragoat Public
Forked from bridgecrewio/terragoatTerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into product…
HCL Apache License 2.0 UpdatedDec 12, 2024 -
firewall-monorepo Public
Forked from sokyran/firewall-monorepoVulnerable server and secure middleware built to mitigate these vulnerabilities
JavaScript UpdatedDec 12, 2024 -
-
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Dockerfile MIT License UpdatedDec 11, 2024 -
-
brokencrystals Public
Forked from NeuraLegion/brokencrystalsA Broken Application - Very Vulnerable!
-
-
-
-
-
CE Public
Forked from PaladinCloud/CEPaladin Cloud is an extensible, Security-as-Code platform.
Java Apache License 2.0 UpdatedSep 25, 2024 -
-
NodeGoat Public
Forked from OWASP/NodeGoatThe OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HTML Apache License 2.0 UpdatedSep 18, 2024 -
infrastructure-as-code-goof Public
Forked from snyk-labs/infrastructure-as-code-goofHCL Other UpdatedSep 18, 2024 -
vulnerable-node Public
Forked from cr0hn/vulnerable-nodeA very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
JavaScript Other UpdatedSep 18, 2024 -
monorepo-starter Public
Forked from palmerhq/monorepo-starterMonorepo starter project for Kotlin, Python, TypeScript x React
Kotlin UpdatedSep 17, 2024 -
Goatlin Public
Forked from Checkmarx/Goatlin(aka Kotlin Goat) - an intentionally vulnerable Kotlin application
Kotlin GNU General Public License v3.0 UpdatedSep 17, 2024 -
kubernetes-goat Public
Forked from madhuakula/kubernetes-goatKubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
HTML MIT License UpdatedSep 17, 2024 -
-
hackazon Public
Forked from rapid7/hackazonA modern vulnerable web app
HTML Apache License 2.0 UpdatedSep 11, 2024 -
django-DefectDojo Public
Forked from DefectDojo/django-DefectDojoDefectDojo is an open-source application vulnerability correlation and security orchestration tool.
HTML BSD 3-Clause "New" or "Revised" License UpdatedSep 9, 2024 -
spiderfoot Public
Forked from smicallef/spiderfootSpiderFoot automates OSINT for threat intelligence and mapping your attack surface.
Python MIT License UpdatedSep 7, 2024 -
scan4all Public
Forked from GhostTroops/scan4allVulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...
-
shiftleft-terraform-demo Public
Forked from ShiftLeftSecurity/shiftleft-terraform-demoHCL Apache License 2.0 UpdatedSep 6, 2024 -
opencv Public
Forked from opencv/opencvOpen Source Computer Vision Library
-
struts Public
Forked from apache/strutsMirror of Apache Struts
Java Apache License 2.0 UpdatedAug 16, 2024 -
90DaysOfDevOps Public
Forked from MichaelCade/90DaysOfDevOpsI am using this repository to document my journey learning about DevOps. I began this process on January 1, 2022, and plan to continue until March 31. I will be dedicating one hour each day, includ…
Shell Other UpdatedAug 15, 2024 -
vulpybandit Public
Forked from fportantier/vulpyVulnerable Python Application To Learn Secure Development
Python MIT License UpdatedAug 11, 2024 -
Auto-GPT Public
Forked from Significant-Gravitas/AutoGPTAn experimental open-source attempt to make GPT-4 fully autonomous.
Python MIT License UpdatedAug 11, 2024