{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"juice-shop","owner":"Tester24h","isFork":true,"description":"OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":10439,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-17T07:33:23.824Z"}},{"type":"Public","name":"robot-shop","owner":"Tester24h","isFork":true,"description":"Sample microservices application for playing with","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3436,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-12T20:27:10.732Z"}},{"type":"Public","name":"goof","owner":"Tester24h","isFork":true,"description":"Super vulnerable todo list application","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2893,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-04-09T14:33:02.845Z"}},{"type":"Public","name":"java-sec-code","owner":"Tester24h","isFork":true,"description":"Java web common vulnerabilities and security code which is base on springboot and spring security","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":636,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-23T15:02:59.551Z"}},{"type":"Public","name":"vulnerable-code-snippets","owner":"Tester24h","isFork":true,"description":"Twitter vulnerable snippets","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":132,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-20T09:00:14.399Z"}},{"type":"Public","name":"pygoat","owner":"Tester24h","isFork":true,"description":"intentionally vuln web Application Security in django","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":749,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-19T07:11:31.130Z"}},{"type":"Public","name":"Damn_Vulnerable_C_Program","owner":"Tester24h","isFork":true,"description":"An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.","allTopics":[],"primaryLanguage":{"name":"Rust","color":"#dea584"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":135,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-16T16:31:02.105Z"}},{"type":"Public","name":"SSRF_Vulnerable_Lab","owner":"Tester24h","isFork":true,"description":"This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":175,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-02-05T18:55:33.435Z"}},{"type":"Public","name":"CodeQL","owner":"Tester24h","isFork":true,"description":"《深入理解CodeQL》Finding vulnerabilities with CodeQL.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":160,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-12-28T00:55:44.848Z"}},{"type":"Public","name":"robot-shop-vuln","owner":"Tester24h","isFork":true,"description":"","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":3436,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-09-15T02:15:32.118Z"}},{"type":"Public","name":"VulnerableApp","owner":"Tester24h","isFork":true,"description":"OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":380,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-03-03T10:43:12.069Z"}},{"type":"Public","name":"python-flask-sample-app","owner":"Tester24h","isFork":true,"description":"Dockerized Python Flask Example application","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":791,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-06-27T14:15:08.884Z"}},{"type":"Public","name":"CORS-vulnerable-Lab","owner":"Tester24h","isFork":true,"description":"Sample vulnerable code and its exploit code","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":42,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2021-03-14T08:11:55.193Z"}}],"repositoryCount":13,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Tester24h repositories"}