8 results found Sort:

297
1.2k
agpl-3.0
17
Vulnerable app with examples showing how to not use secrets
Created 2020-08-19
4,725 commits to master branch, last one 21 hours ago
300
841
mit
10
Vulnerable REST API with OWASP top 10 vulnerabilities for security testing
Created 2020-10-04
61 commits to master branch, last one 21 days ago
213
838
apache-2.0
61
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Created 2013-10-21
238 commits to master branch, last one about a month ago
OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber
Created 2019-03-20
261 commits to master branch, last one 4 years ago
60
264
agpl-3.0
6
A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.
Created 2022-08-24
60 commits to main branch, last one 2 months ago
Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.
Created 2020-11-20
4 commits to master branch, last one 3 years ago
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Created 2019-05-12
11 commits to master branch, last one 5 years ago