-
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
-
-
railsgoat Public
Forked from OWASP/railsgoatA vulnerable version of Rails that follows the OWASP Top 10
-
lets-be-bad-guys Public
Forked from mpirnat/lets-be-bad-guysA deliberately-vulnerable website and exercises for teaching about the OWASP Top 10
-
goof Public
Forked from snyk-labs/nodejs-goofSuper vulnerable todo list application
-
Goatlin Public
Forked from Checkmarx/Goatlin(aka Kotlin Goat) - an intentionally vulnerable Kotlin application
Kotlin GNU General Public License v3.0 UpdatedJan 15, 2025 -
OWASP-Benchmark Public
Forked from snyk-schmidtty/BenchmarkJavaOWASP Benchmark
-
oqtane.framework Public
Forked from oqtane/oqtane.frameworkModular Application Framework for Blazor
-
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
-
rust-vulnerable-apps Public
Forked from snyk/rust-vulnerable-appsBenchmark for rust security rules
Rust Other UpdatedSep 18, 2024 -
dvna Public
Forked from appsecco/dvnaDamn Vulnerable NodeJS Application
-
dvcsharp-api Public
Forked from appsecco/dvcsharp-apiDamn Vulnerable C# Application (API)
-
AltoroJ Public
Forked from HCL-TECH-SOFTWARE/AltoroJWARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionalit…
-
play-webgoat Public
Forked from playframework/play-webgoatA vulnerable Play application for attackers.
Scala Creative Commons Zero v1.0 Universal UpdatedJun 27, 2023 -
-
iGoat-Swift Public
Forked from OWASP/iGoat-SwiftOWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS
-
DevIL Public
Forked from DentonW/DevILDeveloper's Image Library (DevIL) is a cross-platform image library utilizing a simple syntax to load, save, convert, manipulate, filter, and display a variety of images with ease. It is highly por…
-
-
advanced-security-python Public
Forked from advanced-security/demo-pythonGitHub Advanced Security Python Demo Application
-
-
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedAug 16, 2022 -
sling-org-apache-sling-xss Public
Forked from apache/sling-org-apache-sling-xssApache Sling XSS Protection
Java Apache License 2.0 UpdatedApr 6, 2022 -
jenkins Public
Forked from jenkinsci/jenkinsJenkins automation server
-
-
-
-
InsecureShop Public
Forked from optiv/InsecureShopAn Intentionally designed Vulnerable Android Application built in Kotlin.
-
Vulnerable-Code-Snippets Public
Forked from snoopysecurity/Broken-Vulnerable-Code-SnippetsA small collection of vulnerable code snippets
PHP UpdatedAug 22, 2021 -
juliet-test-suite-java Public
Forked from snyk-schmidtty/juliet-test-suite-java -
juliet-test-suite-csharp Public
Forked from snyk-schmidtty/juliet-test-suite-csharp