Skip to content
@divecode-in

DiveCode

Microsoft Internal Staff Use Only

DiveCode👋

🧙 This DiveCode org is mainly for validating and testing features related to GitHub Enterprise and GitHub Advanced Security, if you have any questions please contact the window.

Goat Pen

That's why you're seeing a lot of goat projects around here. 😗

Popular repositories Loading

  1. kubernetes-goat kubernetes-goat Public

    Forked from madhuakula/kubernetes-goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

    HTML

  2. metarget metarget Public

    Forked from Metarget/metarget

    Metarget is a framework providing automatic constructions of vulnerable infrastructures.

    Python

  3. cicd-goat cicd-goat Public

    Forked from cider-security-research/cicd-goat

    A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

    Python

  4. terragoat terragoat Public

    Forked from bridgecrewio/terragoat

    TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into product…

    HCL

  5. NodeGoat NodeGoat Public

    Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    HTML

  6. spectral-goat spectral-goat Public

    Forked from SpectralOps/spectral-goat

    Vulnerable by design testbed repository for Spectral scanner.

    Jupyter Notebook

Repositories

Showing 9 of 9 repositories
  • cicd-goat Public Forked from cider-security-research/cicd-goat

    A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

    divecode-in/cicd-goat’s past year of commit activity
    Python 0 Apache-2.0 317 0 23 Updated Nov 28, 2023
  • WebGoat Public Forked from WebGoat/WebGoat

    WebGoat is a deliberately insecure application

    divecode-in/WebGoat’s past year of commit activity
    JavaScript 0 5,479 0 10 Updated Nov 27, 2023
  • terragoat Public Forked from bridgecrewio/terragoat

    TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

    divecode-in/terragoat’s past year of commit activity
    HCL 0 Apache-2.0 2,473 0 6 Updated Nov 2, 2023
  • kubernetes-goat Public Forked from madhuakula/kubernetes-goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

    divecode-in/kubernetes-goat’s past year of commit activity
    HTML 0 MIT 744 0 1 Updated Oct 17, 2023
  • NodeGoat Public Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    divecode-in/NodeGoat’s past year of commit activity
    HTML 0 Apache-2.0 1,689 0 4 Updated Oct 10, 2023
  • github-actions-goat Public Forked from step-security/github-actions-goat

    GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment

    divecode-in/github-actions-goat’s past year of commit activity
    JavaScript 0 Apache-2.0 255 0 0 Updated Sep 25, 2023
  • .github Public
    divecode-in/.github’s past year of commit activity
    0 0 0 0 Updated Sep 25, 2023
  • spectral-goat Public Forked from SpectralOps/spectral-goat

    Vulnerable by design testbed repository for Spectral scanner.

    divecode-in/spectral-goat’s past year of commit activity
    Jupyter Notebook 0 130 0 1 Updated Sep 25, 2023
  • metarget Public Forked from Metarget/metarget

    Metarget is a framework providing automatic constructions of vulnerable infrastructures.

    divecode-in/metarget’s past year of commit activity
    Python 0 Apache-2.0 169 0 0 Updated Mar 13, 2023

Top languages

Loading…

Most used topics

Loading…