findromojo's repositories

Stargazers:0Issues:0Issues:0

jenkins-pipeline-tutorial

Jenkins Pipeline Tutorial

Stargazers:0Issues:0Issues:0

bypass-mdm

Bypass MDM Setup for MacOS, up to Sonoma 14.5 (23F79).

Stargazers:0Issues:0Issues:0

whiteboards-draw

from bill ho draw.io

Stargazers:0Issues:0Issues:0

CAS-IAC_Masters

Sample repo of errors, misconfigurations, and vulnerabilities for Bridgecrew and Prisma Cloud Code Security

Stargazers:0Issues:0Issues:0

cnappgoat

CNAPPgoat is an open source project designed to modularly provision vulnerable-by-design components in cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0

panw-prisma-cloud

This repo includes some scripts to help to automate some tasks in Prisma Cloud.

Stargazers:0Issues:0Issues:0

spring-petclinic

A sample Spring-based application

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

prisma-cloud-devsecops-workshop

DevSecOps with Prisma Cloud

Stargazers:0Issues:0Issues:0

pcs-migration-management

Script to Migrate Prisma Cloud

License:ISCStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

bamboo-checkov-pipeline

A sample Bamboo CI/CD pipeline to run the Checkov IaC code security analysis tool on terraform config.

License:MITStargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

License:NOASSERTIONStargazers:0Issues:0Issues:0

cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

supplygoat

"Vulnerable by Design" supply chain is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

jenkins-example

Example project with Groovy based Jenkins Pipeline (Jenkinsfile)

Stargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

License:MITStargazers:0Issues:0Issues:0

microservices-demo

Sample cloud-first application with 10 microservices showcasing Kubernetes, Istio, and gRPC.

License:Apache-2.0Stargazers:0Issues:0Issues:0

github-actions-goat

GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment

License:Apache-2.0Stargazers:0Issues:0Issues:0

blazemeter-jenkins-plugin

Run a BlazeMeter test as part of your Jenkins continuous integration process.

License:Apache-2.0Stargazers:0Issues:0Issues:0

jenkins

Jenkins for twistlock

Language:HackStargazers:0Issues:0Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0