Skip to content
Change the repository type filter

All

    Repositories list

    • VictoriaMetrics: fast, cost-effective monitoring solution and time series database
      Go
      Apache License 2.0
      1.3k000Updated Jan 18, 2025Jan 18, 2025
    • ⚡ XSSuccessor is a powerful, asynchronous Cross-Site Scripting (XSS) detection tool.
      Python
      GNU General Public License v3.0
      21000Updated Jan 7, 2025Jan 7, 2025
    • Admin Dashboard Starter with Nextjs14 and shadcn ui
      TypeScript
      MIT License
      794000Updated Nov 12, 2024Nov 12, 2024
    • Admin Dashboard Starter with React + Vite and Shadcn Ui
      TypeScript
      MIT License
      45000Updated Nov 7, 2024Nov 7, 2024
    • self-host

      Public
      Self hosting configuration and scripts
      Dockerfile
      MIT License
      29000Updated Oct 30, 2024Oct 30, 2024
    • Customizing the appearance of Visual Studio Code using the Custom CSS and JS Loader
      JavaScript
      20000Updated Sep 23, 2024Sep 23, 2024
    • VulnerableApp-facade is probably most modern lightweight distributed farm of Vulnerable Applications built for handling wide range of vulnerabilities across tech stacks.
      TypeScript
      Apache License 2.0
      50000Updated Aug 21, 2024Aug 21, 2024
    • Showcase your skills on your Github readme or resumé with ease ✨
      SVG
      MIT License
      1.2k000Updated Aug 20, 2024Aug 20, 2024
    • Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
      Java
      Apache License 2.0
      595000Updated Aug 19, 2024Aug 19, 2024
    • Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
      JavaScript
      GNU General Public License v3.0
      3.3k000Updated Aug 18, 2024Aug 18, 2024
    • nikto

      Public
      Nikto web server scanner
      Perl
      Other
      1.3k000Updated Aug 16, 2024Aug 16, 2024
    • Memories

      Public
      A collection of my favourite wallpapers
      1000Updated Aug 7, 2024Aug 7, 2024
    • HTML
      Creative Commons Zero v1.0 Universal
      0000Updated Aug 2, 2024Aug 2, 2024
    • WebGoat

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.9k000Updated Jul 31, 2024Jul 31, 2024
    • cli

      Public
      Snyk CLI scans and monitors your projects for security vulnerabilities.
      TypeScript
      Other
      572000Updated Jul 12, 2024Jul 12, 2024
    • hashicorp

      Public
      Random code for HashiCorp related projects, training, etc.
      HCL
      1.8k000Updated Jul 12, 2024Jul 12, 2024
    • inspec

      Public
      InSpec: Auditing and Testing Framework
      Ruby
      Other
      682000Updated Jul 12, 2024Jul 12, 2024
    • DevSecOps, ASPM, Vulnerability Management. All on one platform.
      HTML
      BSD 3-Clause "New" or "Revised" License
      1.6k000Updated Jul 11, 2024Jul 11, 2024
    • 🔓 🔓 Find secrets and passwords in container images and file systems 🔓 🔓
      Go
      MIT License
      322000Updated Jul 11, 2024Jul 11, 2024
    • ASOC, ASPM, DevSecOps, Vulnerability Management Using ArcherySec.
      JavaScript
      GNU General Public License v3.0
      508000Updated Jul 10, 2024Jul 10, 2024
    • OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
      Java
      Apache License 2.0
      1.3k000Updated Jul 10, 2024Jul 10, 2024
    • retire.js

      Public
      scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.
      JavaScript
      Other
      419000Updated Jul 10, 2024Jul 10, 2024
    • A sample web application using Node.js, Express and Angular that is vulnerable to common security vulnerabilities.
      JavaScript
      50000Updated Jul 8, 2024Jul 8, 2024
    • goja

      Public
      ECMAScript/JavaScript engine in pure Go
      Go
      MIT License
      388000Updated Jul 7, 2024Jul 7, 2024
    • gitleaks

      Public
      Protect and discover secrets using Gitleaks 🔑
      Go
      MIT License
      1.5k000Updated Jul 4, 2024Jul 4, 2024
    • javulna

      Public
      A deliberately vulnerable java app for educational purposes
      Java
      127000Updated Jul 4, 2024Jul 4, 2024
    • Ultimate DevSecOps library
      MIT License
      1k000Updated Jul 3, 2024Jul 3, 2024
    • PerfKit Benchmarker (PKB) contains a set of benchmarks to measure and compare cloud offerings. The benchmarks use default settings to reflect what most users will see. PerfKit Benchmarker is licensed under the Apache 2 license terms. Please make sure to read, understand and agree to the terms of the LICENSE and CONTRIBUTING files before proceeding.
      Python
      Apache License 2.0
      521000Updated Jul 2, 2024Jul 2, 2024
    • Intentionally vulnerable Go web app.
      Go
      MIT License
      47000Updated Jun 24, 2024Jun 24, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.7k000Updated Jun 24, 2024Jun 24, 2024