Skip to content
View anderseknert's full-sized avatar
👨‍💻
Hacking on all things OPA
👨‍💻
Hacking on all things OPA

Sponsoring

@PEZ
@thheller
@borkdude
@antonbabenko
@hachyderm

Organizations

@StyraInc @open-policy-agent

Block or report anderseknert

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

GitHub Action to automate testing for your OPA (Open Policy Agent) Rego policies, generates a report with coverage information, and posts the test results as a comment on your pull requests.

TypeScript 3 Updated Sep 3, 2024

OPA Wasm rules using Chicory as the runtime (experimental)

Java 4 1 Updated Aug 30, 2024

Standard Ruby extension for Zed

Rust 8 Updated Jun 25, 2024

Styra-supported Open Source TypeScript packages for use with the Styra products, and Open Policy Agent (OPA).

TypeScript 3 1 Updated Sep 2, 2024
JavaScript 8 1 Updated Dec 11, 2019

Mercurius Auth directive using Open Policy Agent

TypeScript 5 1 Updated Jul 23, 2024

Visual Studio Code

TypeScript 162,063 28,510 Updated Sep 3, 2024
Open Policy Agent 1 Updated Jul 29, 2024

SCuBA Security Configuration Baselines and assessment tool for Google Workspace

Open Policy Agent 145 19 Updated Aug 30, 2024

組織内の全インラプロジェクトのほぼ全設定ファイルに対するポリシーを一元管理するプロジェクト

Open Policy Agent 4 Updated Jun 19, 2024

🐶 Run regal with reviewdog

Shell 2 Updated Jul 14, 2024

GitHub Action for automatically bump Zed Extensions version after a release.

JavaScript 6 Updated Aug 16, 2024

MOVED, see README.md

TypeScript 6 2 Updated Jul 1, 2024

The Styra-supported driver to connect via C# to Open Policy Agent (OPA) and Enterprise OPA deployments

C# 6 Updated Aug 29, 2024

The Styra-supported driver to connect via Java to Open Policy Agent (OPA) and Enterprise OPA deployments.

Java 9 3 Updated Aug 19, 2024

A lightweight container for distributed security policy evaluation

Go 163 6 Updated Aug 30, 2024

Enterprise-ready, GitOps enabled, CloudNative feature management solution

Go 3,515 196 Updated Sep 2, 2024

Fancy stream processing made operationally mundane. This repository is a fork of the original project before the license was changed.

Go 914 47 Updated Sep 2, 2024

Code at the speed of thought – Zed is a high-performance, multiplayer code editor from the creators of Atom and Tree-sitter.

Rust 46,272 2,602 Updated Sep 3, 2024
Open Policy Agent 2 Updated Mar 4, 2021
Open Policy Agent 3 1 Updated May 17, 2024
Open Policy Agent 6 1 Updated Aug 16, 2023

Detect compliance and security violations across Infrastructure as Code to mitigate risk before provisioning cloud native infrastructure.

Go 4,667 495 Updated Sep 3, 2024

Zed extension for the Rego policy language from Open Policy Agent (OPA)

Rust 16 1 Updated Aug 13, 2024

Example of injecting a new grammar into VSCode's builtin markdown syntax highlighting for fenced code blocks

96 25 Updated Jun 10, 2021

Open Policy Agent for FHIR APIs

Open Policy Agent 10 1 Updated Apr 19, 2024

boostsecurityio/poutine

Go 199 21 Updated Sep 1, 2024

A Rego reference implementation in F*

F* 6 2 Updated Mar 12, 2024
Next