EduRochaElias's repositories

DjangoGoat

An intentionally vulnerable django app, to help django developers learn security testing

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hashcat-Cheatsheet

Hashcat Cheatsheet for OSCP

License:GPL-3.0Stargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pwst-resources

Resources for Students in the Practical Webapp Security and Testing course

Language:HTMLStargazers:0Issues:0Issues:0

verademo

A deliberately insecure Java web application

Language:JavaLicense:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

www-project-vulnerable-web-applications-directory

The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site

Language:HTMLStargazers:0Issues:0Issues:0