Skip to content
Change the repository type filter

All

    Repositories list

    • OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS
      C
      GNU General Public License v3.0
      173002Updated Nov 16, 2024Nov 16, 2024
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      MIT License
      678001Updated Nov 14, 2024Nov 14, 2024
    • Vulnerable Java based Web Application
      Java
      GNU General Public License v2.0
      467003Updated Nov 11, 2024Nov 11, 2024
    • WebGoat

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.6k001Updated Nov 10, 2024Nov 10, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.7k005Updated Nov 9, 2024Nov 9, 2024
    • Legacy WebGoat 6.0 - Deliberately insecure JavaEE application
      Java
      401005Updated Nov 8, 2024Nov 8, 2024
    • dvja

      Public
      Damn Vulnerable Java (EE) Application
      CSS
      MIT License
      477004Updated Nov 7, 2024Nov 7, 2024
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.6k000Updated Nov 4, 2024Nov 4, 2024
    • pygoat

      Public
      intentionally vuln web Application Security in django
      HTML
      791000Updated Oct 22, 2024Oct 22, 2024
    • A small collection of vulnerable code snippets
      PHP
      594000Updated Sep 30, 2024Sep 30, 2024
    • Damn Vulnerable C# Application (API)
      C#
      MIT License
      219000Updated Jul 15, 2024Jul 15, 2024
    • vuln-netframework is a .net-framework 4.7 project that include worst coding practices about common vulnerabilities like Insecure Deserialization, Os Command Injection, SQL Injection, etc.
      C#
      Apache License 2.0
      23000Updated Jul 9, 2024Jul 9, 2024
    • vulpy

      Public
      Vulnerable Python Application To Learn Secure Development
      Python
      MIT License
      381000Updated May 31, 2024May 31, 2024
    • A deliberately vulnerable web application for learning web application security.
      PHP
      Apache License 2.0
      150000Updated Feb 25, 2024Feb 25, 2024
    • OWASP WebGoat.NET
      C#
      624000Updated Dec 16, 2023Dec 16, 2023
    • Kotlin
      27000Updated Jun 13, 2023Jun 13, 2023
    • AndroGoat

      Public
      AndroGoat
      Kotlin
      73000Updated May 12, 2022May 12, 2022
    • Vulnerable ASP based Web Application
      C#
      GNU General Public License v3.0
      19000Updated Jan 25, 2019Jan 25, 2019