{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"cicd-goat","owner":"divecode-in","isFork":true,"description":"A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":23,"issueCount":0,"starsCount":0,"forksCount":269,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-28T23:53:32.469Z"}},{"type":"Public","name":"WebGoat","owner":"divecode-in","isFork":true,"description":"WebGoat is a deliberately insecure application","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":10,"issueCount":0,"starsCount":0,"forksCount":5186,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-27T05:09:02.864Z"}},{"type":"Public","name":"terragoat","owner":"divecode-in","isFork":true,"description":"TerraGoat is Bridgecrew's \"Vulnerable by Design\" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":2339,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-02T21:41:49.447Z"}},{"type":"Public","name":"kubernetes-goat","owner":"divecode-in","isFork":true,"description":"Kubernetes Goat is a \"Vulnerable by Design\" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":669,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-17T12:50:22.315Z"}},{"type":"Public","name":"NodeGoat","owner":"divecode-in","isFork":true,"description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":1577,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-10T15:17:03.620Z"}},{"type":"Public","name":"github-actions-goat","owner":"divecode-in","isFork":true,"description":"GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":224,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-25T12:50:56.259Z"}},{"type":"Public","name":".github","owner":"divecode-in","isFork":false,"description":"","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-25T12:34:10.497Z"}},{"type":"Public","name":"spectral-goat","owner":"divecode-in","isFork":true,"description":"Vulnerable by design testbed repository for Spectral scanner.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Jupyter Notebook","color":"#DA5B0B"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":106,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-09-25T08:31:52.340Z"}},{"type":"Public","name":"metarget","owner":"divecode-in","isFork":true,"description":"Metarget is a framework providing automatic constructions of vulnerable infrastructures.","topicNames":[],"topicsNotShown":0,"allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":161,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-03-13T10:54:16.785Z"}}],"repositoryCount":9,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}