RotemMiara

RotemMiara

Geek Repo

0

followers

0

stars

Github PK Tool:Github PK Tool

RotemMiara's repositories

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

component-runtime

Talend Component Kit (implementation repository)

License:Apache-2.0Stargazers:0Issues:0Issues:0

karate

Test Automation Made Simple

License:MITStargazers:0Issues:0Issues:0

cli

Snyk CLI scans and monitors your projects for security vulnerabilities.

License:NOASSERTIONStargazers:0Issues:0Issues:0

fledge

An open source platform for the Industrial Internet of Things, it acts as an edge gateway between sensor devices and cloud storage systems.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

lets-be-bad-guys

A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

nodejs-goof

Super vulnerable todo list application

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

License:MITStargazers:0Issues:0Issues:0

snyk-disallow

Snyk Disallow tool for unwanted dependencies

License:NOASSERTIONStargazers:0Issues:0Issues:0

Java-Goof-1

A vulnerable demo application - Copy from Snyk/Java-Goof

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

vulnado

Purposely vulnerable Java application to help lead secure coding workshops

License:NOASSERTIONStargazers:0Issues:0Issues:0

java-reachability-playground

Intentionally vulnerable repository for demonstration of reachability features

Stargazers:0Issues:0Issues:0

c-goof

Vulnerable C++ project

License:Apache-2.0Stargazers:0Issues:0Issues:0

scala-archetype-simple

a simple maven archetype for project in scala

License:CC0-1.0Stargazers:0Issues:0Issues:0

play-webgoat

A vulnerable Play application for attackers.

License:CC0-1.0Stargazers:0Issues:0Issues:0

BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

License:GPL-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

scala-steward

:robot: A bot that helps you keep your Scala projects up-to-date

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

snyk-cicd-integration-examples

Examples of integrating the Snyk CLI into a CI/CD system

Stargazers:0Issues:0Issues:0

terraform-goof

A demo repo showcasing Snyk's IAC offering for terraform

Stargazers:0Issues:0Issues:0

pfsense

Main repository for pfSense

License:Apache-2.0Stargazers:0Issues:0Issues:0

docker-goof

A demo repo showcasing Snyk's Docker offering

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

setuppy-example

An example setup.py that has a Snyk action to check vulns

Stargazers:0Issues:0Issues:0

scala-play-realworld-example-app

Exemplary real world application built with Scala 2.13 & Play

License:MITStargazers:0Issues:0Issues:0