Skip to content
Change the repository type filter

All

    Repositories list

    • pygoat

      Public
      intentionally vuln web Application Security in django
      HTML
      843002Updated Jan 1, 2025Jan 1, 2025
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      MIT License
      693004Updated Dec 19, 2024Dec 19, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.7k006Updated Dec 19, 2024Dec 19, 2024
    • WebGoat

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.8k005Updated Dec 14, 2024Dec 14, 2024
    • Legacy WebGoat 6.0 - Deliberately insecure JavaEE application
      Java
      401007Updated Dec 8, 2024Dec 8, 2024
    • dvja

      Public
      Damn Vulnerable Java (EE) Application
      CSS
      MIT License
      480005Updated Nov 21, 2024Nov 21, 2024
    • vulpy

      Public
      Vulnerable Python Application To Learn Secure Development
      Python
      MIT License
      423001Updated Nov 21, 2024Nov 21, 2024
    • OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS
      C
      GNU General Public License v3.0
      179003Updated Nov 17, 2024Nov 17, 2024
    • Vulnerable Java based Web Application
      Java
      GNU General Public License v2.0
      472003Updated Nov 11, 2024Nov 11, 2024
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.7k000Updated Nov 4, 2024Nov 4, 2024
    • A small collection of vulnerable code snippets
      PHP
      625000Updated Sep 30, 2024Sep 30, 2024
    • Damn Vulnerable C# Application (API)
      C#
      MIT License
      237000Updated Jul 15, 2024Jul 15, 2024
    • vuln-netframework is a .net-framework 4.7 project that include worst coding practices about common vulnerabilities like Insecure Deserialization, Os Command Injection, SQL Injection, etc.
      C#
      Apache License 2.0
      25000Updated Jul 9, 2024Jul 9, 2024
    • A deliberately vulnerable web application for learning web application security.
      PHP
      Apache License 2.0
      159000Updated Feb 25, 2024Feb 25, 2024
    • OWASP WebGoat.NET
      C#
      636000Updated Dec 16, 2023Dec 16, 2023
    • Kotlin
      27000Updated Jun 13, 2023Jun 13, 2023
    • AndroGoat

      Public
      AndroGoat
      Kotlin
      78000Updated May 12, 2022May 12, 2022
    • Vulnerable ASP based Web Application
      C#
      GNU General Public License v3.0
      19000Updated Jan 25, 2019Jan 25, 2019