Skip to content
@SierraEnterprises

Sierra Enterprises at GitHub

Purposely Insecure Code

Popular repositories Loading

  1. juice-shop juice-shop Public

    Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript 1 1

  2. railsgoat railsgoat Public

    Forked from OWASP/railsgoat

    A vulnerable version of Rails that follows the OWASP Top 10

    HTML 1

  3. terragoat terragoat Public

    Forked from bridgecrewio/terragoat

    TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into product…

    HCL

  4. cicd-goat cicd-goat Public

    Forked from cider-security-research/cicd-goat

    A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

    Python

  5. paperclip paperclip Public

    Forked from Ramesh7/paperclip

    Easy file attachment management for ActiveRecord

    Ruby

  6. Insecure-Repo Insecure-Repo Public

Repositories

Showing 10 of 12 repositories
  • juice-shop Public Forked from juice-shop/juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    SierraEnterprises/juice-shop’s past year of commit activity
    TypeScript 1 MIT 11,497 0 14 Updated Mar 1, 2024
  • terragoat Public Forked from bridgecrewio/terragoat

    TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.

    SierraEnterprises/terragoat’s past year of commit activity
    HCL 0 Apache-2.0 2,958 0 21 Updated Oct 2, 2023
  • railsgoat Public Forked from OWASP/railsgoat

    A vulnerable version of Rails that follows the OWASP Top 10

    SierraEnterprises/railsgoat’s past year of commit activity
    HTML 1 MIT 707 0 12 Updated Sep 10, 2023
  • .boost Public
    SierraEnterprises/.boost’s past year of commit activity
    0 0 0 0 Updated Aug 29, 2023
  • WebGoat.NET Public
    SierraEnterprises/WebGoat.NET’s past year of commit activity
    C# 0 0 0 3 Updated Jun 12, 2023
  • FullDotNetWebApp-bis Public Forked from SierraEnterprises/FullDotNetWebApp

    Testing .NET scanners

    SierraEnterprises/FullDotNetWebApp-bis’s past year of commit activity
    JavaScript 0 13 0 0 Updated Jun 8, 2023
  • FullDotNetWebApp Public Forked from boost-sandbox/FullDotNetWebApp

    Testing .NET scanners

    SierraEnterprises/FullDotNetWebApp’s past year of commit activity
    JavaScript 0 13 0 0 Updated Jun 8, 2023
  • SierraEnterprises/gray_hat_csharp_code’s past year of commit activity
    C# 0 BSD-3-Clause 0 0 8 Updated Jun 8, 2023
  • cicd-goat Public Forked from cider-security-research/cicd-goat

    A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

    SierraEnterprises/cicd-goat’s past year of commit activity
    Python 0 Apache-2.0 327 0 13 Updated May 25, 2023
  • datapm Public Forked from big-armor/datapm
    SierraEnterprises/datapm’s past year of commit activity
    TypeScript 0 5 0 1 Updated Mar 30, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…