Skip to content
Change the repository type filter

All

    Repositories list

    • Go example projects
      Go
      Apache License 2.0
      895000Updated Sep 29, 2024Sep 29, 2024
    • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
      TypeScript
      MIT License
      11k001Updated Mar 1, 2024Mar 1, 2024
    • Javatest

      Public
      Java
      GNU General Public License v3.0
      1015Updated Dec 5, 2023Dec 5, 2023
    • JavaScript
      20013Updated Mar 8, 2023Mar 8, 2023
    • JavaScript
      MIT License
      0034Updated Jan 11, 2023Jan 11, 2023
    • GHCR-Demo

      Public
      JavaScript
      00021Updated Jan 7, 2023Jan 7, 2023
    • JavaScript
      1000Updated May 30, 2022May 30, 2022
    • Demo Application Used by LaunchDarkly Solutions Engineering
      HTML
      Other
      16000Updated Apr 18, 2022Apr 18, 2022
    • GitHub Code Scanning Javascript Tutorial
      JavaScript
      MIT License
      573001Updated Feb 9, 2022Feb 9, 2022
    • HTML
      1000Updated Jan 6, 2022Jan 6, 2022
    • JavaScript
      Other
      21000Updated Sep 28, 2021Sep 28, 2021
    • 0000Updated Sep 18, 2021Sep 18, 2021
    • Hello LaunchDarkly for Python
      Python
      Other
      19000Updated Sep 17, 2021Sep 17, 2021
    • Mirror of Apache ActiveMQ
      Java
      Apache License 2.0
      1.4k000Updated Jul 1, 2021Jul 1, 2021
    • Generates a changelog message by looking at Jira issue keys, surrounded by square brackets (i.e. [DEV-123]), in the git commit logs. When it finds one, it associates that Jira issue ticket with that commit and adds it to the output.
      JavaScript
      20000Updated May 10, 2021May 10, 2021
    • A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
      JavaScript
      Other
      666000Updated Mar 23, 2021Mar 23, 2021
    • Azure voting app used in docs.
      Shell
      MIT License
      3.2k000Updated Mar 23, 2021Mar 23, 2021
    • A NoSQL Injectable Node App
      JavaScript
      26000Updated Mar 23, 2021Mar 23, 2021
    • Python
      0000Updated Feb 15, 2021Feb 15, 2021
    • Vulnerable web application used during a training on php security
      PHP
      8001Updated Feb 1, 2021Feb 1, 2021
    • DemoMe

      Public
      0011Updated Jan 19, 2021Jan 19, 2021
    • A memory leak detection library for Android.
      Kotlin
      Apache License 2.0
      4k000Updated Jan 8, 2021Jan 8, 2021
    • Demo repository for GitHub Actions CI/CD with Azure AKS
      Python
      3000Updated Dec 4, 2020Dec 4, 2020
    • JavaScript
      MIT License
      1100Updated Jan 3, 2020Jan 3, 2020