-
shiftleft-python-example Public
Forked from ShiftLeftSecurity/shiftleft-python-exampleSample python application with ShiftLeft Inspect integration
Python UpdatedDec 9, 2025 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
JavaScript MIT License UpdatedDec 7, 2025 -
sl-angular Public
Forked from ShiftLeftSecurity/sl-angularShiftLeft angular test repo
HTML UpdatedDec 3, 2025 -
NodeGoat Public
Forked from SonarSource/NodeGoatThe OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HTML Apache License 2.0 UpdatedDec 3, 2025 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedNov 8, 2025 -
shiftleft-js-demo Public
Forked from ShiftLeftSecurity/shiftleft-js-demoJavaScript Apache License 2.0 UpdatedSep 19, 2025 -
tarpit Public
Forked from conikeec/tarpitA damn vulnerable application to showcase Ocular's capability
Java UpdatedJul 17, 2025 -
shiftleft-java-example Public
Forked from ShiftLeftSecurity/shiftleft-java-exampleSample Java application with ShiftLeft Inspect integration
Java MIT License UpdatedOct 4, 2024 -
JavaVulnerableLab Public
Forked from CSPF-Founder/JavaVulnerableLabVulnerable Java based Web Application
Java GNU General Public License v2.0 UpdatedNov 15, 2023 -
shiftleft-java-demo Public
Forked from ShiftLeftSecurity/shiftleft-java-demoJava MIT License UpdatedMar 22, 2021 -
codeql Public
Forked from github/codeqlCodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security (code scanning), LGTM.com, and LGTM Enterprise
CodeQL MIT License UpdatedMar 8, 2021 -
shiftleft-csharp-example Public
Forked from 23spoons/shiftleft-csharp-exampleSample .Net and .Net core 3.x application with ShiftLeft Inspect integration
JavaScript UpdatedMar 2, 2021 -
go-test-bench Public
Forked from Contrast-Security-OSS/go-test-benchIntentionally vulnerable Go web app.
Go MIT License UpdatedFeb 5, 2021 -
play-webgoat Public
Forked from tuxology/play-webgoatA vulnerable Play application for attackers.
Scala Creative Commons Zero v1.0 Universal UpdatedJan 25, 2021 -
sl-react Public
Forked from ShiftLeftSecurity/sl-reactShiftLeft react test repo
JavaScript UpdatedNov 23, 2020 -
shiftleft-go-example Public
Forked from ShiftLeftSecurity/shiftleft-go-exampleSample go application with ShiftLeft Inspect integration
Go UpdatedJul 22, 2020 -
shiftleft-scala-example Public
Forked from ShiftLeftSecurity/shiftleft-scala-exampleExample ng sast integration
UpdatedJul 21, 2020