Skip to content
Change the repository type filter

All

    Repositories list

    • NIVA is a simple web application which is intentionally vulnerable to NoSQL injection. The purpose of this project is to facilitate a better understanding of the NoSQL injection vulnerability among a wide audience of software engineers, security engineers, pentesters, and trainers.
      Java
      MIT License
      5001Updated Nov 12, 2024Nov 12, 2024
    • Simple deliberately vulnerable API demonstrating Server-Side Request Forgery (SSRF).
      Python
      0004Updated Nov 9, 2024Nov 9, 2024
    • terragoat

      Public
      TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
      HCL
      Apache License 2.0
      2.4k000Updated Nov 8, 2024Nov 8, 2024
    • This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack
      PHP
      MIT License
      175000Updated Nov 8, 2024Nov 8, 2024
    • Collection of vulnerable APIs/apps to test JWT attacks
      JavaScript
      2308Updated Oct 31, 2024Oct 31, 2024
    • CVNA
      JavaScript
      12001Updated Oct 26, 2024Oct 26, 2024
    • PHP
      1002Updated Oct 20, 2024Oct 20, 2024
    • Mirror of broken crystals, but with specific dockerfiles for easy docker compose
      TypeScript
      MIT License
      1005Updated Oct 17, 2024Oct 17, 2024
    • A Broken Application - Very Vulnerable!
      TypeScript
      MIT License
      202000Updated Oct 16, 2024Oct 16, 2024
    • A very vulnerable implementation of a GraphQL API.
      TypeScript
      89002Updated Oct 11, 2024Oct 11, 2024
    • Python 3 compatible repo of Tiredful API
      Python
      GNU General Public License v3.0
      5001Updated Oct 9, 2024Oct 9, 2024
    • Damn Vulnerable C# Application (API)
      C#
      MIT License
      219000Updated Sep 28, 2024Sep 28, 2024
    • WebGoat

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.6k000Updated Sep 28, 2024Sep 28, 2024
    • An intentionally designed broken web application based on REST API.
      Python
      GNU General Public License v3.0
      122000Updated Sep 27, 2024Sep 27, 2024
    • JavaScript
      346000Updated Sep 27, 2024Sep 27, 2024
    • OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
      Java
      Apache License 2.0
      398000Updated Sep 27, 2024Sep 27, 2024
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.6k100Updated Sep 27, 2024Sep 27, 2024
    • Python
      Apache License 2.0
      0000Updated Sep 19, 2024Sep 19, 2024
    • HTML
      0000Updated Sep 19, 2024Sep 19, 2024
    • Vulnerable API for educational purposes
      C#
      GNU General Public License v3.0
      38100Updated Sep 10, 2024Sep 10, 2024
    • The main goal of this repo is to learn about the gRPC communication patterns and hunt for vulnerabilities in the gRPC-Web app to improve your hunting skills
      JavaScript
      MIT License
      4002Updated Aug 31, 2024Aug 31, 2024
    • CSS
      Apache License 2.0
      2001Updated Aug 28, 2024Aug 28, 2024
    • VAmPI

      Public
      Vulnerable REST API with OWASP top 10 vulnerabilities for APIs
      Python
      MIT License
      366000Updated Aug 23, 2024Aug 23, 2024
    • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
      TypeScript
      MIT License
      11k100Updated Aug 1, 2024Aug 1, 2024
    • javaspringvulny - a Spring Boot web application built wrong on purpose
      Java
      199000Updated Jul 13, 2024Jul 13, 2024
    • CI/CD lab demonstrating static and dynamic security analysis of RailsGoat app
      Groovy
      MIT License
      1000Updated Jul 12, 2024Jul 12, 2024
    • CSS
      1000Updated Jul 5, 2024Jul 5, 2024
    • HTML
      2000Updated Jul 3, 2024Jul 3, 2024
    • PHP
      2000Updated Jul 2, 2024Jul 2, 2024
    • yrpreyC

      Public
      C++
      1000Updated Jul 2, 2024Jul 2, 2024