-
goof Public
Forked from snyk-labs/nodejs-goofSuper vulnerable todo list application
JavaScript Apache License 2.0 UpdatedJan 20, 2025 -
-
insecure-bank-net Public
Forked from hdiv/insecure-bank-netAn insecure example application (.NET)
-
pygoat Public
Forked from adeyosemanputra/pygoatintentionally vuln web Application Security in django
HTML UpdatedJan 2, 2025 -
-
-
-
kubernetes-monitor Public
Forked from snyk/kubernetes-monitorUse Snyk to find and fix vulnerabilities in your Kubernetes workloads
TypeScript Other UpdatedDec 19, 2024 -
-
lets-be-bad-guys Public
Forked from mpirnat/lets-be-bad-guysA deliberately-vulnerable website and exercises for teaching about the OWASP Top 10
HTML Other UpdatedDec 6, 2024 -
AI-JavaCoffeeShop Public
Forked from snyk-workshops/AI-JavaCoffeeShopJava Apache License 2.0 UpdatedNov 19, 2024 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedNov 13, 2024 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedNov 9, 2024 -
-
easybuggy Public
Forked from k-tamura/easybuggyToo buggy web application
Java Apache License 2.0 UpdatedOct 10, 2024 -
helm-charts Public
Forked from prometheus-community/helm-chartsPrometheus community Helm charts
Mustache Apache License 2.0 UpdatedJun 19, 2024 -
Ryujinx Public
Forked from emmauss/RyujinxExperimental Nintendo Switch Emulator written in C#
C# MIT License UpdatedFeb 22, 2024 -
-
snyk-cicd-integration-examples Public
Forked from snyk-labs/snyk-cicd-integration-examplesExamples of integrating the Snyk CLI into a CI/CD system
Groovy UpdatedDec 14, 2023 -
play-webgoat Public
Forked from playframework/play-webgoatA vulnerable Play application for attackers.
Scala Creative Commons Zero v1.0 Universal UpdatedDec 6, 2023 -
-
-
-
VulnerableApp Public
Forked from SasanLabs/VulnerableAppOWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
Java Apache License 2.0 UpdatedNov 19, 2023 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedNov 17, 2023 -
vulnerable-node Public
Forked from cr0hn/vulnerable-nodeA very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
JavaScript Other UpdatedNov 3, 2023 -
-
-
Dining-Delight Public
Forked from DevAhsaNOp/Dining-DelightDining Delight is Open Source Restaurant Management Desktop Application used to facilitate the Restaurant Staff to keep a record safe and arrangeable.
C# UpdatedMay 5, 2023 -
JavaVulnerableLab Public
Forked from CSPF-Founder/JavaVulnerableLabVulnerable Java based Web Application