cider-security-research/cicd-goat

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

PythonJavaScriptHTMLShellVuePerlOtherjenkinssecuritydevopsgitlabinfosecctfcicdappsecdevsecops
This is stars and forks stats for /cider-security-research/cicd-goat repository. As of 28 Apr, 2024 this repository has 1641 stars and 222 forks.

Deliberately vulnerable CI/CD environment. Hack CI/CD pipelines, capture the flags. 🚩 Created by Cider Security (Acquired by Palo Alto Networks). Table of Contents Description Download & Run Linux & Mac Windows (Powershell) Usage Instructions Take the challenge Troubleshooting Solutions Contributing Description The CI/CD Goat project allows engineers and security practitioners to learn and practice CI/CD security through a set of 11 challenges, enacted against a real, full blown CI/CD environment....
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
torrinworx/Blend_My_NFTsPython962-13460
awslabs/aws-data-wranglerPythonJupyter NotebookOther3.6k06450
httpie/httpiePythonRoffShell29.6k03.8k0
avinash201199/Competitions-and-Programs-ListJavaScriptHTMLCSS50102080
anaer/SubJavaScript2.4k03620
KissLinkA-205/BSUIR-LabsAssemblyC++Java390240
kingToolbox/WindTermCShellCMake17k01.3k0
enjoy-digital/litexCPythonSystemVerilog2.4k04800
neutrinolabs/xrdpCM4C++4.8k02.7k0
ScottPlot/ScottPlotC#Jupyter NotebookHTML3.8k06270