Panda (Homopatrol)

Homopatrol

Geek Repo

Location:UK

Github PK Tool:Github PK Tool

Panda's repositories

yt-dlp

A youtube-dl fork with additional features and fixes

License:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

checkov

Prevent cloud misconfigurations during build-time for Terraform, Cloudformation, Kubernetes, Serverless framework and other infrastructure-as-code-languages with Checkov by Bridgecrew.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DO180-apps

DO180 Repository for Sample Applications

Stargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:CC-BY-4.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

bad-dockerfile

A Dockerfile that creates an image with known vulnerabilities.

Language:DockerfileStargazers:0Issues:0Issues:0
Language:JinjaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

defectdojo_api

Python API library for DefectDojo

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

charts-1

Helm chart repository

Language:MustacheLicense:MITStargazers:0Issues:0Issues:0

helm-secrets

An example of how to handle subchart secrets in a parent chart.

Stargazers:0Issues:0Issues:0

sonar-report

Generates an html report from SonarQube

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

helm-charts-1

OpenSourced Helm charts

Language:MustacheLicense:Apache-2.0Stargazers:0Issues:0Issues:0

kics

Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.

Language:Open Policy AgentLicense:Apache-2.0Stargazers:0Issues:0Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:0Issues:0

helm-charts

You know, for Kubernetes

License:Apache-2.0Stargazers:0Issues:0Issues:0

cdthomp1

Learn more about me at my website!

Stargazers:0Issues:0Issues:0

the-example-app.py

Example app for Contentful in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dependency-track

Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0