Change the repository type filter
All
Repositories list
47 repositories
simplest-vulnerable
Publicnetflix-spectator
Publicnetflix-atlas
Publicjuice-shop
Public-OWASPWebGoatPHP
Public-simple-vulnerable
Publicdocs
Public templateopengrep
Publicplexicus-action
Publicnetflix-consoleme
Publicprowler
PublicProwler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and morenetflix-weep
Publicnetflix-dispatch
Publicnetflix-zuul
PublicSWE-agent
Publicagent
PublicAltoroJ
PublicWARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.vulnapi
Publicbrakeman
Publicawesome-ai-agents
Publicpygoat
Publicwordpress-develop
PublicWordPress Develop, Git-ified. Synced from git://develop.git.wordpress.org/, including branches and tags! This repository is just a mirror of the WordPress subversion repository. Please include a link to a pre-existing ticket on https://core.trac.wordpress.org/ with every pull request.fastapi
Publicxygeni-goat
PublicAutoPR
Publiccicd-goat
Publicchain-bench
Publicsca-big-goat
Publicsca-small-goat
Public