4 results found Sort:

A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
Created 2019-08-11
94 commits to master branch, last one about a month ago
671
680
mit
26
Damn Vulnerable NodeJS Application
Created 2017-11-13
42 commits to master branch, last one 7 months ago
Intentionally Vulnerable Serverless Functions to understand the specifics of Serverless Security Vulnerabilities
Created 2018-12-26
13 commits to master branch, last one 5 years ago
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Created 2019-05-12
11 commits to master branch, last one 5 years ago