{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"vulnerable","owner":"endpointlabs","isFork":true,"description":"A Rails application containing multiple vulnerabilities used for demonstration purposes","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":16,"issueCount":0,"starsCount":0,"forksCount":25,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T19:09:11.393Z"}},{"type":"Public","name":"railsgoat","owner":"endpointlabs","isFork":true,"description":"A vulnerable version of Rails that follows the OWASP Top 10","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":658,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-30T17:54:53.519Z"}},{"type":"Public","name":"terragoat","owner":"endpointlabs","isFork":true,"description":"TerraGoat is Bridgecrew's \"Vulnerable by Design\" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":10,"issueCount":0,"starsCount":0,"forksCount":2348,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T05:12:21.483Z"}},{"type":"Public","name":"DamnVulnerableCryptoApp","owner":"endpointlabs","isFork":true,"description":"An app with really insecure crypto. To be used to see/test/exploit weak cryptographic implementations as well as to learn a little bit more about crypto, without the need to dive deep into the math behind it","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":56,"issueCount":0,"starsCount":0,"forksCount":22,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-29T05:06:40.291Z"}},{"type":"Public","name":"NodeGoat","owner":"endpointlabs","isFork":true,"description":"The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":6,"issueCount":0,"starsCount":0,"forksCount":1584,"license":"Apache License 2.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-25T21:51:20.778Z"}},{"type":"Public","name":"juice-shop","owner":"endpointlabs","isFork":true,"description":"OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":22,"issueCount":0,"starsCount":0,"forksCount":9566,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-24T17:08:21.810Z"}},{"type":"Public","name":"juice-shop2","owner":"endpointlabs","isFork":true,"description":"OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":25,"issueCount":0,"starsCount":0,"forksCount":9566,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-23T00:43:21.837Z"}},{"type":"Public","name":"privacy","owner":"endpointlabs","isFork":true,"description":"Open-source tool to enforce privacy & security best-practices on Windows and macOS, because privacy is sexy 🍑🍆","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":12,"issueCount":0,"starsCount":0,"forksCount":154,"license":"GNU General Public License v3.0","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-21T08:42:58.899Z"}},{"type":"Public","name":"govwa","owner":"endpointlabs","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":257,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-20T08:53:33.773Z"}},{"type":"Public","name":"brokencrystals","owner":"endpointlabs","isFork":true,"description":"A Broken Application - Very Vulnerable! ","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":21,"issueCount":0,"starsCount":0,"forksCount":196,"license":"MIT License","participation":[0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0,0],"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T17:33:53.607Z"}},{"type":"Public","name":"VulnerableDotNetCore3Project","owner":"endpointlabs","isFork":false,"description":".Net Core 3.0","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":81,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-13T09:21:01.358Z"}},{"type":"Public","name":"vulpy","owner":"endpointlabs","isFork":true,"description":"Vulnerable Python Application To Learn Secure Development","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":7,"issueCount":0,"starsCount":0,"forksCount":350,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-06T17:52:58.862Z"}},{"type":"Public","name":"WebGoatFork","owner":"endpointlabs","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":5,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-27T17:28:47.943Z"}},{"type":"Public","name":"WebGoat","owner":"endpointlabs","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":5,"issueCount":0,"starsCount":0,"forksCount":1,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-14T15:07:20.025Z"}},{"type":"Public","name":"vulnado","owner":"endpointlabs","isFork":true,"description":"Purposely vulnerable Java application to help lead secure coding workshops","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":13,"issueCount":0,"starsCount":0,"forksCount":529,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T16:49:23.334Z"}},{"type":"Public","name":"VulnerableApp-php","owner":"endpointlabs","isFork":true,"description":"Vulnerable Application written in PHP","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":19,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-31T00:17:54.622Z"}},{"type":"Public","name":"Goatlin","owner":"endpointlabs","isFork":true,"description":"(aka Kotlin Goat) - an intentionally vulnerable Kotlin application","allTopics":[],"primaryLanguage":{"name":"Kotlin","color":"#A97BFF"},"pullRequestCount":4,"issueCount":0,"starsCount":0,"forksCount":101,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-05T00:44:38.470Z"}},{"type":"Public","name":"KaiMonkey","owner":"endpointlabs","isFork":true,"description":"KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":206,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-06T10:26:15.512Z"}},{"type":"Public","name":"iac","owner":"endpointlabs","isFork":true,"description":"Infrastructure as Code","allTopics":[],"primaryLanguage":{"name":"HCL","color":"#844FBA"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-06-10T18:39:27.296Z"}},{"type":"Public","name":"govwa-1","owner":"endpointlabs","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":257,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-08-12T07:57:56.773Z"}},{"type":"Public","name":"psalm","owner":"endpointlabs","isFork":true,"description":"Docker image for Psalm - https://github.com/vimeo/psalm","allTopics":[],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":7,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2019-09-17T07:28:49.076Z"}}],"repositoryCount":21,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}