10 results found Sort:

291
1.1k
gpl-3.0
18
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Created 2020-09-06
133 commits to master branch, last one about a year ago
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Created 2020-09-12
91 commits to master branch, last one 5 months ago
150
608
bsd-2-clause
6
Oversecured Vulnerable Android App
Created 2020-04-17
8 commits to master branch, last one about a year ago
347
253
apache-2.0
10
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
Created 2019-09-07
987 commits to master branch, last one 5 months ago
Oversecured Vulnerable iOS App
Created 2021-10-15
11 commits to master branch, last one 4 months ago
This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/
Created 2017-02-13
16 commits to master branch, last one 2 years ago
27
95
gpl-3.0
7
Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface) and contains ...
Created 2022-06-25
12 commits to main branch, last one 8 months ago
GCP GOAT is the vulnerable application for learn the GCP Security
Created 2021-08-08
14 commits to main branch, last one 7 months ago
Vuldroid is a Vulnerable Android Application made with security issues in order to demonstrate how they can occur in code
Created 2020-08-31
11 commits to master branch, last one 2 years ago
VulnerableApp-facade is probably most modern lightweight distributed farm of Vulnerable Applications built for handling wide range of vulnerabilities across tech stacks.
Created 2020-12-28
202 commits to main branch, last one 6 months ago