Pinned Repositories
docker-pi-hole
Pi-hole in a docker container
DVWA
Damn Vulnerable Web Application (DVWA)
iac-scan-terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
multi-gitter
CLI to update multiple repositories in bulk
noxflox-dot-us
The official main webpage of the FLOX
palworld-server
renovate
Universal dependency update tool that fits into your workflows.
resy-bot
Quickly and easily snipe reservations with just a bit of configuration.
test-module-iteration
Testing renovate module iteration
toestreich's Repositories
toestreich/docker-pi-hole
Pi-hole in a docker container
toestreich/resy-bot
Quickly and easily snipe reservations with just a bit of configuration.
toestreich/palworld-server
toestreich/iac-scan-terragoat
TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
toestreich/test-module-iteration
Testing renovate module iteration
toestreich/noxflox-dot-us
The official main webpage of the FLOX
toestreich/renovate
Universal dependency update tool that fits into your workflows.
toestreich/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
toestreich/DVWA
Damn Vulnerable Web Application (DVWA)
toestreich/multi-gitter
CLI to update multiple repositories in bulk