vulnerable-apps

vulnerable-apps

Geek Repo

Over 100 forks of deliberately vulnerable web applications and APIs.

Home Page:https://www.nightvision.net

Twitter:@kmcquade3

Github PK Tool:Github PK Tool

vulnerable-apps's repositories

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:1Issues:0Issues:0

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language:TypeScriptLicense:MITStargazers:1Issues:1Issues:0

Vulnerable-JWT

Collection of vulnerable APIs/apps to test JWT attacks

Language:JavaScriptStargazers:1Issues:0Issues:0

VulnerableCoreApp

Mirror of https://github.com/zsusac/VulnerableCoreApp

Language:HTMLStargazers:1Issues:0Issues:0

dvcsharp-api

Damn Vulnerable C# Application (API)

Language:C#License:MITStargazers:0Issues:0Issues:0

intentionally-vulnerable-golang-project

Vulnerable Golang App by Sonatype Nexus

Language:GoStargazers:0Issues:1Issues:0

javaspringvulny

javaspringvulny - a Spring Boot web application built wrong on purpose

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

dvcsa

Damn Vulnerable C# (Asp.Net core) application

Stargazers:0Issues:0Issues:0

grpc-web-playground

The main goal of this repo is to learn about the gRPC communication patterns and hunt for vulnerabilities in the gRPC-Web app to improve your hunting skills

License:MITStargazers:0Issues:0Issues:0

pygoat

intentionally vuln web Application Security in django

Language:HTMLStargazers:0Issues:0Issues:0

railsgoat-cicd-lab

CI/CD lab demonstrating static and dynamic security analysis of RailsGoat app

Language:GroovyLicense:MITStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Tiredful-API

An intentionally designed broken web application based on REST API.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Tiredful-API-py3-beta

Python 3 compatible repo of Tiredful API

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VAmPI

Vulnerable REST API with OWASP top 10 vulnerabilities for APIs

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

VulnerableLightApp

Vulnerable API for educational purposes

License:GPL-3.0Stargazers:0Issues:0Issues:0

WebGoat

WebGoat is a deliberately insecure application

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xss-fastapi

Recreation of https://xss-game.appspot.com/

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

yrpreyPHP

The YrpreyPHP framework is a framework written in PHP and Bootstrap with vulnerabilities in CSRF, SQL Injection, Remote Command Execution and others.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0