Skip to content
Change the repository type filter

All

    Repositories list

    • bWAPP

      Public
      PHP
      MIT License
      210015Updated Jan 23, 2025Jan 23, 2025
    • A deliberately vulnerable web page to demo SQL injection
      JavaScript
      2001Updated Jan 22, 2025Jan 22, 2025
    • secure-code-game

      Public template
      A GitHub Security Lab initiative, providing an in-repo learning experience, where learners secure intentionally vulnerable code.
      Python
      MIT License
      230000Updated Jan 19, 2025Jan 19, 2025
    • My clone repository
      MIT License
      0000Updated Jan 19, 2025Jan 19, 2025
    • A repo for messing around with GitHub
      19000Updated Jan 19, 2025Jan 19, 2025
    • A deliberately insecure Java web application
      Java
      MIT License
      377001Updated Jan 19, 2025Jan 19, 2025
    • Assembly
      4000Updated Jan 18, 2025Jan 18, 2025
    • java-demo

      Public
      Java
      MIT License
      733001Updated Jan 15, 2025Jan 15, 2025
    • Find help in NYC with food, money, housing, work, and more on ACCESS NYC. Maintained by @NYCOpportunity
      PHP
      Other
      70013Updated Jan 15, 2025Jan 15, 2025
    • BT-sample

      Public
      C#
      2001Updated Jan 14, 2025Jan 14, 2025
    • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
      TypeScript
      MIT License
      12k001Updated Jan 14, 2025Jan 14, 2025
    • A small collection of vulnerable code snippets
      PHP
      6260022Updated Jan 12, 2025Jan 12, 2025
    • terragoat

      Public
      TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
      HCL
      Apache License 2.0
      3.4k009Updated Jan 9, 2025Jan 9, 2025
    • opengrep

      Public
      🔎 Static code analysis engine to find security issues in code.
      OCaml
      GNU Lesser General Public License v2.1
      35000Updated Jan 9, 2025Jan 9, 2025
    • drupal

      Public
      Verbatim mirror of the git.drupal.org repository for Drupal core. Please see the https://github.com/drupal/drupal#contributing. PRs are not accepted on GitHub.
      PHP
      1.9k003Updated Dec 12, 2024Dec 12, 2024
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.7k007Updated Nov 29, 2024Nov 29, 2024
    • Vulnerable React/Next application
      TypeScript
      MIT License
      7000Updated Nov 22, 2024Nov 22, 2024
    • OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
      Java
      Apache License 2.0
      427000Updated Nov 11, 2024Nov 11, 2024
    • cicd-goat

      Public
      A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
      Python
      Apache License 2.0
      328001Updated Nov 5, 2024Nov 5, 2024
    • Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
      HTML
      MIT License
      735001Updated Oct 30, 2024Oct 30, 2024
    • odoo

      Public
      Odoo. Open Source Apps To Grow Your Business.
      Python
      Other
      26k001Updated Oct 23, 2024Oct 23, 2024
    • mob

      Public
      Tool for smooth git handover.
      Go
      MIT License
      153000Updated Oct 18, 2024Oct 18, 2024
    • Python
      Apache License 2.0
      37001Updated Oct 1, 2024Oct 1, 2024
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      MIT License
      693000Updated Aug 20, 2024Aug 20, 2024
    • Drupal GovCon Website
      HTML
      55000Updated Aug 1, 2024Aug 1, 2024
    • farmOS

      Public
      farmOS: A web-based farm record keeping application.
      PHP
      GNU General Public License v2.0
      291000Updated Jul 31, 2024Jul 31, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.7k003Updated Jul 23, 2024Jul 23, 2024
    • A Drupal-based platform for professional publishers
      PHP
      GNU General Public License v2.0
      18000Updated Jul 19, 2024Jul 19, 2024
    • A vulnerable Application in crystal
      Crystal
      18000Updated Jul 16, 2024Jul 16, 2024
    • Automatic polyfill service.
      JavaScript
      MIT License
      742000Updated Jun 26, 2024Jun 26, 2024