-
infrastructure-as-code-goof Public
Forked from dylansnyk/infrastructure-as-code-goof -
goof Public
Forked from oliversnyk/goofSuper vulnerable todo list application
JavaScript Apache License 2.0 UpdatedDec 5, 2024 -
-
snyk-webhook-subscription Public
Forked from harrykimpel/snyk-webhook-subscriptionSnyk webhook subscription
C# UpdatedOct 29, 2024 -
-
vulpyproject Public
Forked from fportantier/vulpyVulnerable Python Application To Learn Secure Development
Python MIT License UpdatedSep 30, 2024 -
-
HexSample Public
Forked from hissssst/pathexFastest tool to access data in Elixir
Elixir BSD 2-Clause "Simplified" License UpdatedJul 29, 2024 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedJul 25, 2024 -
-
juice-shop Public
Forked from oliversnyk/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedJul 18, 2024 -
javaspringvulny Public
Forked from kaakaww/javaspringvulnyjavaspringvulny - a Spring Boot web application built wrong on purpose
Java UpdatedJun 11, 2024 -
-
pekkoProjectTest Public
Forked from apache/pekkoBuild highly concurrent, distributed, and resilient message-driven applications using Java/Scala
Scala Apache License 2.0 UpdatedApr 30, 2024 -
pekko-samples Public
Forked from apache/pekko-samplesApache Pekko Sample Projects
Scala Apache License 2.0 UpdatedApr 29, 2024 -
play-webgoatScala Public
Forked from playframework/play-webgoatA vulnerable Play application for attackers.
Scala Creative Commons Zero v1.0 Universal UpdatedApr 28, 2024 -
terragoat Public
Forked from snyk-schmidtty/terragoatTerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into product…
HCL Apache License 2.0 UpdatedOct 12, 2023 -
-
RUBY_GOAT Public
Forked from dylansnyk/RUBY_GOATA vulnerable version of Rails that follows the OWASP Top 10
HTML MIT License UpdatedJun 16, 2023 -
snyk-juice-shop Public
Forked from snyk-matt/snyk-juice-shop -
-
Ruby-On-Rails Public
Forked from cesarinag/ror-exampleSelf-guided Ruby on Rails 3.1 Tutorial
Ruby The Unlicense UpdatedApr 21, 2023 -
vulnadoJava Public
Forked from ScaleSec/vulnadoPurposely vulnerable Java application to help lead secure coding workshops
Java Other UpdatedApr 19, 2023 -
vuln-graphql-api Public
Forked from kaakaww/vuln-graphql-apiA very vulnerable implementation of a GraphQL API.
TypeScript UpdatedApr 13, 2023 -
-
godotExample Public
Forked from godotengine/godotGodot Engine – Multi-platform 2D and 3D game engine
C++ MIT License UpdatedApr 5, 2023 -
dogecoinExample Public
Forked from dogecoin/dogecoinvery currency
C++ MIT License UpdatedMar 26, 2023 -
Vulnerability-goapp Public
Forked from dylansnyk/Vulnerability-goappWeb application build Golang with Vulnerability
Groovy UpdatedMar 22, 2023 -
docker-goof Public
Forked from oliversnyk/docker-goofA demo repo showcasing Snyk's Docker offering
Dockerfile UpdatedMar 20, 2023 -