Search results

5 packages found

Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop

published 10.0.1 6 months ago
M
Q
P

This is a simple package intended for demonstration and learning purposes.

published 0.0.1 2 months ago
M
Q
P

A Netlify plugin that uses Snyk to test for security vulnerabilities in a website's JavaScript libraries

published 2.0.3 2 years ago
M
Q
P

A vulnerable library, to be used for security testing.

published 1.0.2 4 years ago
M
Q
P

Run Snyk recursively in valid subdirectories.

published 0.0.12 4 years ago
M
Q
P