Checkmarx / capital

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.

Home Page:https://www.capital-ctf.com

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Checkmarx/capital Issues