step-security/github-actions-goat

GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment

JavaScriptDockerfilesecurityactionshackingdevsecopsattack-simulatorattack-simulation
This is stars and forks stats for /step-security/github-actions-goat repository. As of 07 May, 2024 this repository has 364 stars and 203 forks.

GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment GitHub Actions Goat by StepSecurity is an educational project that simulates common security attacks and vulnerabilities in a GitHub Actions CI/CD environment and shows how to defend against such attacks. The importance of CI/CD Security has been underlined by guidance from the Cybersecurity & Infrastructure Security Agency (CISA) and the National Security Agency (NSA). As per their document Defending Continuous Integration/Continuous...
Read on GithubGithub Stats Page
repotechsstarsweeklyforksweekly
Whitecat18/Powershell-Scripts-for-Hackers-and-PentestersPowerShellVBScript2000120
donategifts/donategiftsPugHTMLTypeScript180160
jupyterlab/jupyter-aiPythonTypeScriptJavaScript2k01670
xorbitsai/inferencePythonJavaScriptOther1k0630
nationalarchives/da-tre-fn-court-document-pre-packerScalaDockerfile0000
pluralsh/module-libraryHCLSmartyMustache5000
RicardoValdovinos/vite-react-boilerplateTypeScriptJavaScriptHTML3910260
Miazzy/oa-front-serviceVueJavaScriptLess21201030
digitalinnovationone/livecodingthefuture-docker-terraformDockerfilePython160100
KimJejun/lolviewGroovyGosuJavaScript0000