skills / secure-code-gameLinks
A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.
☆2,435Updated 3 weeks ago
Alternatives and similar repositories for secure-code-game
Users that are interested in secure-code-game are comparing it to the libraries listed below
Sorting:
- GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment☆477Updated 3 weeks ago
- Vulnerable app with examples showing how to not use secrets☆1,334Updated this week
- GitHub Innovation Graph☆484Updated last month
- The Best Practices for OSS Developers working group is dedicated to raising awareness and education of secure code best practices for ope…☆893Updated this week
- Awesome secure by default libraries to help you eliminate bug classes!☆698Updated 3 months ago
- Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethica…☆707Updated 3 months ago
- Helping open source program offices get started☆703Updated this week
- Open source vulnerability DB and triage service.☆1,924Updated this week
- GitHub App to set and enforce security policies☆1,344Updated last week
- intentionally vuln web Application Security in django☆270Updated this week
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆1,006Updated 7 months ago
- Official GitHub Action for OpenSSF Scorecard.☆319Updated this week
- Resources for the deps.dev API☆329Updated last week
- A suite of tools to automate software compliance checks.☆1,780Updated this week
- 🔎 Static code analysis engine to find security issues in code.☆1,440Updated this week
- Official OWASP Top 10 Document Repository☆4,688Updated this week
- Proactive, Open source API security → API discovery, API Security Posture, Testing in CI/CD, Test Library with 1000+ Tests, Add custom te…☆1,348Updated this week
- Detect and remediate misconfigurations and security risks across all your GitHub and GitLab assets☆814Updated 3 months ago
- Awesome Vulnerable Applications☆1,206Updated 11 months ago
- A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.☆2,105Updated last year
- Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.☆532Updated 5 months ago
- Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.☆284Updated 11 months ago
- Threat matrix for CI/CD Pipeline☆755Updated last year
- Harden-Runner is a CI/CD security agent that works like an EDR for GitHub Actions runners. It monitors network egress, file integrity, an…☆853Updated this week
- Examples of Custom Secret Scanning Patterns☆163Updated 4 months ago
- An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRI…☆781Updated last month
- Mobile Application Security Design Guide☆17Updated last year
- GitHub Actions Importer helps you plan and automate the migration of Azure DevOps, Bamboo, Bitbucket, CircleCI, GitLab, Jenkins, and Trav…☆1,108Updated 3 weeks ago
- A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for …☆1,573Updated 11 months ago
- CI/CD Security Analyzer☆661Updated 4 months ago