Skip to content
@divecode-in

DiveCode

Microsoft Internal Staff Use Only

DiveCode👋

🧙 This DiveCode org is mainly for validating and testing features related to GitHub Enterprise and GitHub Advanced Security, if you have any questions please contact the window.

Goat Pen

That's why you're seeing a lot of goat projects around here. 😗

Popular repositories

  1. kubernetes-goat kubernetes-goat Public

    Forked from madhuakula/kubernetes-goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

    HTML

  2. metarget metarget Public

    Forked from Metarget/metarget

    Metarget is a framework providing automatic constructions of vulnerable infrastructures.

    Python

  3. cicd-goat cicd-goat Public

    Forked from cider-security-research/cicd-goat

    A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

    Python

  4. terragoat terragoat Public

    Forked from bridgecrewio/terragoat

    TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into product…

    HCL

  5. NodeGoat NodeGoat Public

    Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    HTML

  6. spectral-goat spectral-goat Public

    Forked from SpectralOps/spectral-goat

    Vulnerable by design testbed repository for Spectral scanner.

    Jupyter Notebook

Repositories

Showing 9 of 9 repositories

Top languages

Loading…

Most used topics

Loading…