Skip to content
Change the repository type filter

All

    Repositories list

    • Malicious Packages and Users are infiltrating software around the globe. Examples of Account Takeover, Dependency Confusion, Hacktivism and Chain/Repo-Jacking are being used to infect your software.
      Slim
      36002Updated Oct 17, 2024Oct 17, 2024
    • C#
      11425Updated Oct 16, 2024Oct 16, 2024
    • APITesting testing docker
      2000Updated Jul 29, 2024Jul 29, 2024
    • Python
      MIT License
      65000Updated Mar 12, 2024Mar 12, 2024
    • Java
      50000Updated Feb 16, 2024Feb 16, 2024
    • freeCodeCamp.org's open-source codebase and curriculum. Learn to code for free.
      TypeScript
      BSD 3-Clause "New" or "Revised" License
      39k000Updated Jan 18, 2024Jan 18, 2024
    • Slim
      0001Updated Nov 21, 2023Nov 21, 2023
    • keycloak

      Public
      Open Source Identity and Access Management For Modern Applications and Services
      Java
      Apache License 2.0
      6.9k000Updated Oct 10, 2023Oct 10, 2023
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      MIT License
      688000Updated Sep 20, 2023Sep 20, 2023
    • AltoroJ

      Public
      WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.
      Java
      Apache License 2.0
      490000Updated Jul 31, 2023Jul 31, 2023
    • 2ms

      Public
      Too many secrets (2MS) helps people protect their secrets on any file or on systems like CMS, chats and git
      Go
      Apache License 2.0
      18000Updated Jul 26, 2023Jul 26, 2023
    • WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.7k000Updated Jul 20, 2023Jul 20, 2023
    • JavaScript
      Other
      12000Updated May 12, 2023May 12, 2023
    • KaiMonkey

      Public
      KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.
      HCL
      Apache License 2.0
      225000Updated Apr 25, 2023Apr 25, 2023
    • A deliberately vulnerable web application for learning web application security.
      PHP
      Apache License 2.0
      155000Updated Apr 12, 2023Apr 12, 2023
    • JVL-demo

      Public
      Java
      GNU General Public License v2.0
      1001Updated Mar 7, 2023Mar 7, 2023
    • An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.
      Rust
      146000Updated Feb 28, 2023Feb 28, 2023
    • Initial basic Postman collection for Cx1 REST API
      6000Updated Feb 10, 2023Feb 10, 2023
    • Goatlin

      Public
      (aka Kotlin Goat) - an intentionally vulnerable Kotlin application
      Kotlin
      GNU General Public License v3.0
      132000Updated Feb 1, 2023Feb 1, 2023
    • capital

      Public
      A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Security vulnerabilities within your own API Security CTF.
      CSS
      GNU Affero General Public License v3.0
      70000Updated Feb 1, 2023Feb 1, 2023
    • Java
      50000Updated Nov 30, 2022Nov 30, 2022
    • EasyBuggy clone built on Django
      Python
      MIT License
      28000Updated Nov 22, 2022Nov 22, 2022
    • JavaVulnerableLab-base

      Public template
      lab
      Java
      GNU General Public License v2.0
      63060Updated Oct 28, 2022Oct 28, 2022
    • JVL

      Public template
      Java
      GNU General Public License v2.0
      1020Updated Sep 26, 2022Sep 26, 2022
    • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
      TypeScript
      MIT License
      11k000Updated Sep 26, 2022Sep 26, 2022
    • HCL
      19000Updated Aug 25, 2022Aug 25, 2022
    • nodegoat

      Public
      HTML
      Apache License 2.0
      4000Updated Jun 17, 2022Jun 17, 2022
    • Java
      20000Updated May 31, 2022May 31, 2022
    • Java
      18000Updated May 31, 2022May 31, 2022
    • Java
      19000Updated May 31, 2022May 31, 2022