More
More
-
cloudgoat Public
Forked from RhinoSecurityLabs/cloudgoatCloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
Python BSD 3-Clause "New" or "Revised" License UpdatedJan 2, 2025 -
container-security-lab Public
A simple demonstration of one of the many ways to use Snyk in the SDLC for container security.
JavaScript MIT License UpdatedApr 30, 2025 -
-
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedJan 2, 2025 -
-
-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedMay 12, 2025 -
NodeGoat Public
Forked from OWASP/NodeGoatThe OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HTML Apache License 2.0 UpdatedNov 28, 2024 -
nodejs-goof Public
Forked from snyk-labs/nodejs-goofSuper vulnerable todo list application
JavaScript Apache License 2.0 UpdatedSep 30, 2024 -