-
juice-shop Public
Forked from alexeisnyk/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedDec 29, 2024 -
-
examples Public
Forked from kubernetes/examplesKubernetes application example tutorials
Shell Apache License 2.0 UpdatedDec 23, 2024 -
goof Public
Forked from snyk-labs/nodejs-goofSuper vulnerable todo list application
-
railsgoat-ruby Public
Forked from snyk-schmidtty/railsgoat-rubyA vulnerable version of Rails that follows the OWASP Top 10
HTML MIT License UpdatedDec 11, 2024 -
lets-be-bad-guys Public
Forked from Assume/lets-be-bad-guysA deliberately-vulnerable website and exercises for teaching about the OWASP Top 10
HTML Other UpdatedDec 5, 2024 -
-
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedNov 8, 2024 -
-
-
jenkins Public
Forked from jenkinsci/jenkinsJenkins automation server
Java MIT License UpdatedSep 6, 2024 -
oqtane.framework Public
Forked from oqtane/oqtane.frameworkModular Application Framework for Blazor
-
snyk-cicd-integration-examples Public
Forked from snyk-labs/snyk-cicd-integration-examplesExamples of integrating the Snyk CLI into a CI/CD system
4 UpdatedJan 18, 2023 -
-
-
docker-goof Public
Forked from snyk-labs/docker-goofA demo repo showcasing Snyk's Docker offering
-
terraform-goof Public
Forked from evanshay/terraform-goofA demo repo showcasing Snyk's IAC offering for terraform
HCL UpdatedOct 14, 2022 -
jira-tickets-for-new-vulns Public
Forked from snyk-tech-services/jira-tickets-for-new-vulnsProgrammatically open new JIRA tickets for all Snyk Issues
Go UpdatedOct 14, 2022 -
broker Public
Forked from snyk/brokerA broker system between a public service and a private service
JavaScript Other UpdatedOct 7, 2022 -
dvja Public
Forked from appsecco/dvjaDamn Vulnerable Java (EE) Application
-
-
go-vulnerability Public
Forked from bvwells/go-vulnerabilitygo vulnerability checker test
Go MIT License UpdatedJul 13, 2022 -
dvcsharp-api Public
Forked from appsecco/dvcsharp-apiDamn Vulnerable C# Application (API)
C# UpdatedJul 6, 2022 -
brokencrystals Public
Forked from NeuraLegion/brokencrystalsA Broken Application - Very Vulnerable!
CSS MIT License UpdatedMar 17, 2022 -
pygoat Public
Forked from adeyosemanputra/pygoatintentionally vuln web Application Security in django
HTML UpdatedMar 17, 2022 -
-
juliet-test-suite-csharp Public
Forked from snyk-schmidtty/juliet-test-suite-csharpC# UpdatedOct 1, 2021 -
infrastructure-as-code-goof Public
Forked from snyk-labs/infrastructure-as-code-goofHCL Other UpdatedSep 9, 2021 -
splunk-connect-for-syslog Public
Forked from splunk/splunk-connect-for-syslogSplunk Connect for Syslog
-