Skip to content
Change the repository type filter

All

    Repositories list

    • A Broken Application - Very Vulnerable!
      CSS
      MIT License
      221008Updated Jan 21, 2025Jan 21, 2025
    • Damn Vulnerable Python Web App
      Python
      MIT License
      573104Updated Jan 20, 2025Jan 20, 2025
    • Java
      GNU General Public License v2.0
      0002Updated Jan 20, 2025Jan 20, 2025
    • OWASP WebGoat.NET
      C#
      637001Updated Jan 15, 2025Jan 15, 2025
    • Damn Vulnerable C# Application (API)
      C#
      2370703Updated Jan 15, 2025Jan 15, 2025
    • Java
      4000Updated Jan 13, 2025Jan 13, 2025
    • OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploit
      Java
      GNU General Public License v2.0
      1.1k002Updated Nov 26, 2024Nov 26, 2024
    • Go
      6001Updated Aug 22, 2024Aug 22, 2024
    • Go
      7001Updated Aug 22, 2024Aug 22, 2024
    • Go
      9001Updated Aug 22, 2024Aug 22, 2024
    • Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.7k001Updated Aug 5, 2024Aug 5, 2024
    • The new Open Food Facts mobile application for Android and iOS, crafted with Flutter and Dart
      Dart
      Apache License 2.0
      302003Updated Aug 2, 2024Aug 2, 2024
    • Damn Vulnerable NodeJS Application
      SCSS
      Other
      722002Updated Jul 12, 2024Jul 12, 2024
    • Vulnerable app with examples showing how to not use secrets
      Java
      GNU Affero General Public License v3.0
      385002Updated Jun 24, 2024Jun 24, 2024
    • WarGame

      Public
      JavaScript
      11003Updated Jun 14, 2024Jun 14, 2024
    • CSS
      3000Updated Jun 10, 2024Jun 10, 2024
    • flutter_1

      Public
      Flutter makes it easy and fast to build beautiful apps for mobile and beyond
      Dart
      BSD 3-Clause "New" or "Revised" License
      28k003Updated May 16, 2024May 16, 2024
    • Goatlin

      Public
      (aka Kotlin Goat) - an intentionally vulnerable Kotlin application
      Kotlin
      GNU General Public License v3.0
      138003Updated Apr 23, 2024Apr 23, 2024
    • snapd

      Public
      The snapd and snap tools enable systems to work with .snap files.
      Go
      GNU General Public License v3.0
      595002Updated Apr 19, 2024Apr 19, 2024
    • Telegram-iOS
      Swift
      1.7k000Updated Apr 16, 2024Apr 16, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.7k002Updated Mar 26, 2024Mar 26, 2024
    • Rails webapp used to demonstrate ruby gem supply chain attack.
      Ruby
      1005Updated Mar 18, 2024Mar 18, 2024
    • JavaScript
      11000Updated Mar 1, 2024Mar 1, 2024
    • JavaScript
      11000Updated Mar 1, 2024Mar 1, 2024
    • 0000Updated Feb 29, 2024Feb 29, 2024
    • Damn Vulnerable Java (EE) Application
      Java
      MIT License
      480006Updated Feb 5, 2024Feb 5, 2024
    • pygoat

      Public
      intentionally vuln web Application Security in django
      HTML
      8460056Updated Jan 19, 2024Jan 19, 2024
    • Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
      JavaScript
      GNU General Public License v3.0
      3.3k000Updated Jan 14, 2024Jan 14, 2024
    • flutter_5

      Public
      A python library for user-friendly forecasting and anomaly detection on time series.
      Python
      Apache License 2.0
      908003Updated Jan 11, 2024Jan 11, 2024
    • Vulnerable API
      PHP
      106003Updated Jan 11, 2024Jan 11, 2024