martinbdz-test-benchmarks

martinbdz-test-benchmarks

Geek Repo

Github PK Tool:Github PK Tool

martinbdz-test-benchmarks's repositories

javapoet

A Java API for generating .java source files.

License:Apache-2.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xvna

Extreme Vulnerable Node Application

Language:CSSStargazers:0Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

License:MITStargazers:0Issues:0Issues:0

DVSA

a Damn Vulnerable Serverless Application

License:GPL-3.0Stargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

License:GPL-3.0Stargazers:0Issues:0Issues:0

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License:Apache-2.0Stargazers:0Issues:0Issues:0

goof

Super vulnerable todo list application

License:Apache-2.0Stargazers:0Issues:0Issues:0

dvpwa

Damn Vulnerable Python Web App

License:MITStargazers:0Issues:0Issues:0

mutillidae

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Stargazers:0Issues:0Issues:0

dvws-node

Damn Vulnerable Web Service is a vulnerable web service/API/application that can be used to learn webservices/API vulnerabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

hackademic

the main hackademic code repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

lets-be-bad-guys

A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10

License:NOASSERTIONStargazers:0Issues:0Issues:0

xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Pixi

The Pixi module is a MEAN Stack web app with wildly insecure APIs!

License:Apache-2.0Stargazers:0Issues:0Issues:0

Vulnerable-nodejs

A vulnerable nodejs web app with expresss and MongoDB for final project of cyber security course

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dvna

Damn Vulnerable NodeJS Application

License:MITStargazers:0Issues:0Issues:0

WackoPicko

WackoPicko is a vulnerable web application used to test web application vulnerability scanners.

License:MITStargazers:0Issues:0Issues:0

vulnerable-node

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

bwapp

an extremely buggy web app !

Stargazers:0Issues:0Issues:0

PHP-Vulnerability-test-suite

Collection of vulnerable and fixed PHP synthetic test cases

Stargazers:0Issues:0Issues:0