kubernetes-goat by madhuakula

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

updated at May 19, 2024, 12:17 p.m.

HTML

NEW!

56 +0

4,003 +0

670 +0

GitHub
badssl.com by chromium

lock Memorable site for testing clients against bad SSL configs.

updated at May 19, 2024, 5:55 a.m.

HTML

53 +0

2,748 +3

185 +1

GitHub
NodeGoat by OWASP

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

updated at May 18, 2024, 9:19 p.m.

HTML

78 +0

1,831 +2

1,580 +10

GitHub