Taylor (tsmithv11)

tsmithv11

Geek Repo

Company:@paloaltonetworks

Twitter:@foundanifty

Github PK Tool:Github PK Tool

Taylor's repositories

Language:PythonStargazers:0Issues:0Issues:0

algorithm-archive

A collaborative book on algorithms

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

autocomplete

Fig adds autocomplete to your terminal.

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

carts

Carts service for microservices-demo application

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

checkov3

Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

damn-vulnerable-js-sca

An intentionally vulnerable Javascript app containing notable vulnerabilities in its dependencies.

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

front-end

Front-end application for ALL the microservices

License:Apache-2.0Stargazers:0Issues:0Issues:0

GOATCasino

Intentionally vulnerable dApp for learning blockchain and smart contract security.

Language:SolidityLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

kubernetes-goat

Kubernetes Goat 🐐 is a "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security 🔐

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

microservices-demo

Sample cloud-native application with 10 microservices showcasing Kubernetes, Istio, gRPC and OpenCensus.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

OpenBazaar-Client

(DEPRECATED) Front-end Electron application for talking with the OpenBazaar-Server daemon

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

pnpm_test

pnpm test

Language:JavaScriptStargazers:0Issues:0Issues:0

prisma-cloud-docs

Prisma Cloud docs

Language:HTMLStargazers:0Issues:0Issues:0

prisma-cloud-docs-1

asciidoc authored content

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

supplygoat

"Vulnerable by Design" supply chain is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0

terragoat

TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

Language:HCLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vuln-docker

A vulnerable docker image

Language:JavaScriptStargazers:0Issues:1Issues:0

Vulnerable-Code-Snippets

A small collection of vulnerable code snippets

Language:PHPStargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

yarn-with-finding

yarn-with-finding

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:HCLStargazers:0Issues:0Issues:0