Skip to content
View 77-0's full-sized avatar

Block or report 77-0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Vulhub Vulnerability Reproduction Designated Platform

Dockerfile 1,800 145 Updated Apr 5, 2025

很多镜像都在国外。比如 gcr 。国内下载很慢,需要加速。致力于提供连接全世界的稳定可靠安全的容器镜像服务。

Shell 12,113 1,364 Updated Nov 7, 2025
Python 1,089 218 Updated May 1, 2019

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

HTML 5,279 924 Updated May 27, 2025

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Python 3,373 704 Updated Sep 18, 2025

IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

C 832 144 Updated Oct 5, 2025

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 8,439 1,293 Updated Sep 23, 2025

Automate the creation of a lab environment complete with security tooling and logging best practices

HTML 4,855 1,015 Updated Jul 6, 2024

🇨🇳 🏁 🚩 Dockerfiles of CTF Challenges running on SniperOJ

CSS 153 37 Updated Jan 31, 2023

CTFs as you need them

Python 6,349 2,484 Updated Nov 6, 2025

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

TypeScript 11,954 15,021 Updated Nov 6, 2025

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Vue 3,394 522 Updated Sep 9, 2025

Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)

Ruby 317 381 Updated Apr 18, 2019

It is a DVWA with some plugins based on real wooyun bug reports

PHP 47 20 Updated Dec 23, 2015

this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.

PHP 117 17 Updated May 25, 2022

Lab for exploring SSRF vulnerabilities

CSS 248 58 Updated May 30, 2021

Damn Vulnerable Cloud Application

CSS 199 53 Updated Sep 12, 2018

update sqli-labs sources to adapte to php7(use mysqli_xxx functions to replace mysql_xxx ones)

PHP 225 78 Updated Nov 9, 2025

A lab for playing with NoSQL Injection

PHP 135 42 Updated Jul 22, 2020

Go相关的安全研究

Go 233 17 Updated Nov 6, 2023

A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools

JavaScript 479 730 Updated Aug 20, 2024

Create randomly insecure VMs

Python 2,712 323 Updated Oct 3, 2025

Metarget is a framework providing automatic constructions of vulnerable infrastructures.

Python 1,334 194 Updated Apr 16, 2025

DIVA Android - Damn Insecure and vulnerable App for Android

Java 1,051 312 Updated May 19, 2023

该项目是利用docker技术创建的有漏洞的cms环境集合,可以进行练习

PHP 202 66 Updated Apr 19, 2023

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 5,290 1,222 Updated Feb 13, 2025

A lab to help you learning SSTI

CSS 115 9 Updated Aug 30, 2023

Totally Insecure Web Application Project (TIWAP)

HTML 175 64 Updated Dec 29, 2023

☕️ Java Security,安全编码和代码审计

Java 1,685 245 Updated Mar 7, 2025

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Java 351 544 Updated Sep 10, 2025
Next