vulnerable topic

List vulnerable repositories

frida

93
Stars
29
Forks
Watchers

Frida scripts for mobile application dynamic-analysis.

exploit-CVE-2016-6515

53
Stars
30
Forks
Watchers

OpenSSH remote DOS exploit and vulnerable container

DamnVulnerableCryptoApp

85
Stars
22
Forks
Watchers

An app with really insecure crypto. To be used to see/test/exploit weak cryptographic implementations as well as to learn a little bit more about crypto, without the need to dive deep into the math be...

Vulnerable-OTP-Application

84
Stars
31
Forks
Watchers

Vulnerable OTP/2FA Application written in PHP using Google Authenticator

Vulnerable-Flask-App

135
Stars
186
Forks
Watchers

Erlik 2 - Vulnerable-Flask-App

vucsa

95
Stars
27
Forks
Watchers

Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface) and contains...

fsl-test-bench

27
Stars
11
Forks
Watchers

FSL Test bench - Ansible playbook repository to setup a save environment for security auditing and testing. It can be used for teaching security testing methodologies, testing tools, learning, and pla...

cracknet

21
Stars
12
Forks
Watchers

A .net Crackme Challenge made for the SecTalks Brisbane 2017 Capture the Flag Event. Writeup/solution included.

VulnServer-Linux

27
Stars
4
Forks
Watchers

Intentionally vulnerable Linux application for buffer overflow and RCE development practice

WPWatcher

45
Stars
19
Forks
Watchers

Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get notified when vulnerabilities, outdated plugins and other risk...