Skip to content
Change the repository type filter

All

    Repositories list

    • PHP
      80181205Updated Feb 21, 2025Feb 21, 2025
    • PHP
      801630Updated Feb 20, 2025Feb 20, 2025
    • Client library for collecting metrics.
      Java
      Apache License 2.0
      172000Updated Feb 18, 2025Feb 18, 2025
    • In-memory dimensional time series database.
      Scala
      Apache License 2.0
      309001Updated Feb 18, 2025Feb 18, 2025
    • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
      TypeScript
      MIT License
      12k002Updated Feb 18, 2025Feb 18, 2025
    • A deliberately vulnerable web application for learning web application security.
      PHP
      Apache License 2.0
      1620028Updated Feb 18, 2025Feb 18, 2025
    • Java
      30222Updated Feb 17, 2025Feb 17, 2025
    • docs

      Public template
      📖 The starter kit for your Mintlify docs
      MDX
      231000Updated Feb 13, 2025Feb 13, 2025
    • opengrep

      Public
      🔎 Static code analysis engine to find security issues in code.
      OCaml
      GNU Lesser General Public License v2.1
      64000Updated Feb 8, 2025Feb 8, 2025
    • MIT License
      0000Updated Feb 4, 2025Feb 4, 2025
    • A Central Control Plane for AWS Permissions and Access
      Python
      Apache License 2.0
      260003Updated Jan 21, 2025Jan 21, 2025
    • prowler

      Public
      Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more
      Python
      Apache License 2.0
      1.6k001Updated Jan 21, 2025Jan 21, 2025
    • The ConsoleMe CLI utility
      Go
      Apache License 2.0
      48002Updated Jan 21, 2025Jan 21, 2025
    • All of the ad-hoc things you're doing to manage incidents today, done for you, and much more!
      Python
      Apache License 2.0
      532000Updated Jan 8, 2025Jan 8, 2025
    • Zuul is a gateway service that provides dynamic routing, monitoring, resiliency, security, and more.
      Java
      Apache License 2.0
      2.4k000Updated Jan 8, 2025Jan 8, 2025
    • SWE-agent

      Public
      [NeurIPS 2024] SWE-agent takes a GitHub issue and tries to automatically fix it, using GPT-4, or your LM of choice. It can also be employed for offensive cybersecurity or competitive coding challenges.
      Python
      MIT License
      1.5k000Updated Dec 4, 2024Dec 4, 2024
    • agent

      Public
      🙌 OpenHands: Code Less, Make More
      Python
      MIT License
      5.2k000Updated Nov 25, 2024Nov 25, 2024
    • AltoroJ

      Public
      WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.
      Java
      Apache License 2.0
      502003Updated Nov 18, 2024Nov 18, 2024
    • vulnapi

      Public
      API Security Vulnerability Scanner designed to help you secure your APIs.
      Go
      MIT License
      13100Updated Nov 15, 2024Nov 15, 2024
    • brakeman

      Public
      A static analysis security vulnerability scanner for Ruby on Rails applications
      Ruby
      Other
      739000Updated Nov 13, 2024Nov 13, 2024
    • A list of AI autonomous agents
      Other
      1.1k000Updated Sep 28, 2024Sep 28, 2024
    • pygoat

      Public
      intentionally vuln web Application Security in django
      HTML
      854006Updated Sep 3, 2024Sep 3, 2024
    • WordPress Develop, Git-ified. Synced from git://develop.git.wordpress.org/, including branches and tags! This repository is just a mirror of the WordPress subversion repository. Please include a link to a pre-existing ticket on https://core.trac.wordpress.org/ with every pull request.
      PHP
      GNU General Public License v2.0
      2.8k000Updated Sep 3, 2024Sep 3, 2024
    • fastapi

      Public
      FastAPI framework, high performance, easy to learn, fast to code, ready for production
      Python
      MIT License
      7k001Updated Sep 2, 2024Sep 2, 2024
    • A deliberately vulnerable repository against software supply chain attacks
      HCL
      Apache License 2.0
      8000Updated Aug 15, 2024Aug 15, 2024
    • AutoPR

      Public
      Run AI-powered workflows over your codebase
      Python
      MIT License
      83000Updated Jun 23, 2024Jun 23, 2024
    • cicd-goat

      Public
      A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
      Python
      Apache License 2.0
      3330015Updated Jun 17, 2024Jun 17, 2024
    • An open-source tool for auditing your software supply chain stack for security compliance based on a new CIS Software Supply Chain benchmark.
      Go
      Apache License 2.0
      63000Updated Jun 12, 2024Jun 12, 2024
    • 5000Updated Jun 8, 2024Jun 8, 2024
    • 4000Updated Jun 8, 2024Jun 8, 2024