-
Apiiro
- Bend OR
-
05:27
(UTC -12:00)
-
ApiiroDEMO Public
Test environment - new repo - workflow1
GNU General Public License v3.0 UpdatedAug 5, 2024 -
NodeGoat Public
Forked from OWASP/NodeGoatThe OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HTML Apache License 2.0 UpdatedAug 5, 2024 -
-
-
-
terragoat Public
Forked from bridgecrewio/terragoatTerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into product…
HCL Apache License 2.0 UpdatedApr 4, 2023 -
BenchmarkJava Public
Forked from OWASP-Benchmark/BenchmarkJavaOWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST),…
Java GNU General Public License v2.0 UpdatedApr 3, 2023 -
crAPI Public
Forked from OWASP/crAPIcompletely ridiculous API (crAPI)
Java Apache License 2.0 UpdatedMar 31, 2023 -
gs-spring-boot Public
Forked from spring-guides/gs-spring-bootBuilding an Application with Spring Boot :: Learn how to build an application with minimal configuration.
Java Apache License 2.0 UpdatedMar 16, 2023 -
vapi Public
Forked from roottusk/vapivAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
HTML GNU General Public License v3.0 UpdatedMar 15, 2023 -
Damn-Vulnerable-GraphQL-Application Public
Forked from dolevf/Damn-Vulnerable-GraphQL-ApplicationDamn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.
JavaScript MIT License UpdatedMar 11, 2023 -
dvws-node Public
Forked from snoopysecurity/dvws-nodeDamn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API related vulnerabilities.
JavaScript GNU General Public License v3.0 UpdatedFeb 12, 2023 -
VAmPI Public
Forked from erev0s/VAmPIVulnerable REST API with OWASP top 10 vulnerabilities for security testing
Python MIT License UpdatedFeb 10, 2023 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedJan 20, 2023 -
-
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedJan 18, 2023 -
CheatSheetSeries Public
Forked from OWASP/CheatSheetSeriesThe OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Python Other UpdatedJan 13, 2023 -
-
microservices-demo Public
Forked from idanelor/microservices-demoSample cloud-native application with 10 microservices showcasing Kubernetes, Istio, gRPC and OpenCensus.
Python Apache License 2.0 UpdatedJul 18, 2022