Skip to content
Change the repository type filter

All

    Repositories list

    • WebGoat

      Public
      JavaScript
      Other
      00433Updated Apr 11, 2024Apr 11, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.6k0176Updated Mar 1, 2024Mar 1, 2024
    • Java
      Apache License 2.0
      00332Updated Feb 16, 2024Feb 16, 2024
    • Java
      Apache License 2.0
      00342Updated Feb 16, 2024Feb 16, 2024
    • easybuggy

      Public
      Java
      Apache License 2.0
      00313Updated Feb 16, 2024Feb 16, 2024
    • 0000Updated Feb 15, 2024Feb 15, 2024
    • Java web common vulnerabilities and security code which is base on springboot and spring security
      Java
      63604824Updated Jan 18, 2024Jan 18, 2024
    • An Intentionally designed Vulnerable Android Application built in Kotlin.
      Kotlin
      MIT License
      154010Updated Dec 27, 2023Dec 27, 2023
    • Vulnerable Java based Web Application
      Java
      GNU General Public License v2.0
      458000Updated Dec 27, 2023Dec 27, 2023