Ignacio Íñigo Hernández's repositories

Language:HCLLicense:Apache-2.0Stargazers:1Issues:0Issues:0

azure-docs

Open source documentation of Microsoft Azure

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

coreruleset

OWASP ModSecurity Core Rule Set (Official Repository)

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

docker-wazuh-agent

Wazuh Agent as Docker Image

License:GPL-2.0Stargazers:0Issues:0Issues:0

dva

🌱 React and redux based, lightweight and elm-style framework. (Inspired by elm and choo)

License:MITStargazers:0Issues:0Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

License:MITStargazers:0Issues:0Issues:0

gke-policy-automation

Tool and policy library for reviewing Google Kubernetes Engine clusters against best practices

License:Apache-2.0Stargazers:0Issues:0Issues:0

go-dvwa

Go Damn Vulnerable Web App

Language:CSSLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

megalucio.github.io

✨ Build a beautiful and simple website in literally minutes. Demo at https://beautifuljekyll.com

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

play-webgoat

A vulnerable Play application for attackers.

Language:ScalaLicense:CC0-1.0Stargazers:0Issues:0Issues:0

sample-helm-devsecops

Sample helm chart to demonstrate how to integrate devsecops (trivy security scanning) with github actions

Language:SmartyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

scala-helloworld-one

An example build for sbt 1.0.0.

Language:ScalaStargazers:0Issues:0Issues:0

scala-woof

An intentionally vulnerable application, for testing

Language:ScalaStargazers:0Issues:0Issues:0

spotbugs-findsecbugs-action

Run SpotBugs with FindSecBugs on Java and other JVM languages (e.g. Scala), and upload the results to GitHub Code Scanning

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

tfsec-example-project

A test project with known bad terraform to run tfsec against

Language:HCLLicense:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

trivy

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:DockerfileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

website

Kubernetes website and documentation repo:

License:CC-BY-4.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

zap-extensions

ZAP Add-ons

License:Apache-2.0Stargazers:0Issues:0Issues:0

zaproxy

The ZAP core project

License:Apache-2.0Stargazers:0Issues:0Issues:0