Skip to content
Change the repository type filter

All

    Repositories list

    • Intentionally Vulnerable Flask app for use in Demos
      Python
      1350020Updated Dec 25, 2024Dec 25, 2024
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      MIT License
      6930012Updated Dec 11, 2024Dec 11, 2024
    • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
      TypeScript
      MIT License
      12k0024Updated Sep 21, 2024Sep 21, 2024
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.7k000Updated Mar 7, 2024Mar 7, 2024
    • Quite a bit of secrets here
      Python
      4000Updated Sep 8, 2023Sep 8, 2023
    • mantra

      Public
      「🔑」A tool used to hunt down API key leaks in JS files and pages
      Go
      GNU General Public License v3.0
      62000Updated Jul 22, 2023Jul 22, 2023
    • govwa

      Public
      Go
      293000Updated Jun 20, 2023Jun 20, 2023
    • OWASP WebGoat.NET
      C#
      637000Updated Aug 20, 2015Aug 20, 2015