vulnerable-web-app topic

List vulnerable-web-app repositories

VAmPI

826
Stars
293
Forks
Watchers

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

wrongsecrets

1.2k
Stars
278
Forks
Watchers

Vulnerable app with examples showing how to not use secrets

template-injection-workshop

119
Stars
33
Forks
Watchers

Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.

Vulnerable-Web-Application

331
Stars
314
Forks
Watchers

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

OWASP-VWAD

827
Stars
214
Forks
Watchers

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

sqlinjection-training-app

94
Stars
54
Forks
Watchers

A simple PHP application to learn SQL Injection detection and exploitation techniques.

Vulnerable-Flask-App

135
Stars
186
Forks
Watchers

Erlik 2 - Vulnerable-Flask-App

Spring4Shell-POC

103
Stars
75
Forks
Watchers

This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).