- UK
-
-
yt-dlp Public
Forked from kurtseifried/yt-dlpA youtube-dl fork with additional features and fixes
Python The Unlicense UpdatedAug 11, 2023 -
-
checkov Public
Forked from bridgecrewio/checkovPrevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.
-
DO180-apps Public
Forked from RedHatTraining/DO180-appsDO180 Repository for Sample Applications
JavaScript UpdatedJan 11, 2023 -
dvpwa Public
Forked from anxolerd/dvpwaDamn Vulnerable Python Web App
Python MIT License UpdatedOct 28, 2022 -
-
-
bad-dockerfile Public
Forked from ianmiell/bad-dockerfileA Dockerfile that creates an image with known vulnerabilities.
Dockerfile UpdatedMar 31, 2022 -
vulnerable-apps Public
Forked from appsecco/vulnerable-appsJinja Apache License 2.0 UpdatedMar 25, 2022 -
-
defectdojo_api Public
Forked from DefectDojo/defectdojo_apiPython API library for DefectDojo
Python MIT License UpdatedOct 21, 2021 -
-
charts-1 Public
Forked from Oteemo/chartsHelm chart repository
Mustache MIT License UpdatedSep 27, 2021 -
helm-secrets Public
An example of how to handle subchart secrets in a parent chart.
UpdatedSep 2, 2021 -
sonar-report Public
Forked from soprasteria/sonar-reportGenerates an html report from SonarQube
JavaScript GNU General Public License v3.0 UpdatedAug 31, 2021 -
helm-charts-1 Public
Forked from evryfs/helm-chartsOpenSourced Helm charts
Mustache Apache License 2.0 UpdatedAug 19, 2021 -
kics Public
Forked from Checkmarx/kicsFind security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
Open Policy Agent Apache License 2.0 UpdatedAug 19, 2021 -
django-DefectDojo Public
Forked from DefectDojo/django-DefectDojoDefectDojo is an open-source application vulnerability correlation and security orchestration tool.
HTML BSD 3-Clause "New" or "Revised" License UpdatedAug 6, 2021 -
-
helm-charts Public
Forked from elastic/helm-chartsYou know, for Kubernetes
Python Apache License 2.0 UpdatedJul 13, 2021 -
cdthomp1 Public
Forked from cdthomp1/cdthomp1Learn more about me at my website!
UpdatedJul 12, 2021 -
the-example-app.py Public
Forked from contentful/the-example-app.pyExample app for Contentful in Python
Python MIT License UpdatedJun 9, 2021 -
pygoat Public
Forked from adeyosemanputra/pygoatintentionally vuln web Application Security in django
HTML UpdatedJun 9, 2021 -
-
dependency-track Public
Forked from DependencyTrack/dependency-trackDependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Java Apache License 2.0 UpdatedMar 1, 2021 -
DependencyCheck Public
Forked from dependency-check/DependencyCheckOWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
Java Apache License 2.0 UpdatedFeb 25, 2021 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedJan 18, 2021 -
NodeGoat Public
Forked from OWASP/NodeGoatThe OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HTML Apache License 2.0 UpdatedJan 17, 2021 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedJan 14, 2021