Skip to content
Change the repository type filter

All

    Repositories list

    • Goatlin12

      Public
      (aka Kotlin Goat) - an intentionally vulnerable Kotlin application
      Kotlin
      GNU General Public License v3.0
      122002Updated Oct 7, 2024Oct 7, 2024
    • WSD-2772

      Public
      Java
      0021Updated Oct 4, 2024Oct 4, 2024
    • pip-repo

      Public
      0066Updated Sep 30, 2024Sep 30, 2024
    • 0011Updated Sep 26, 2024Sep 26, 2024
    • WebGoat12

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.4k0133Updated Sep 19, 2024Sep 19, 2024
    • WebGoat

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.4k0101Updated Sep 19, 2024Sep 19, 2024
    • 0077Updated Sep 19, 2024Sep 19, 2024
    • WebGoats

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.4k001Updated Sep 11, 2024Sep 11, 2024
    • icons

      Public
      Python
      0021Updated Sep 11, 2024Sep 11, 2024
    • Python
      0022Updated Sep 11, 2024Sep 11, 2024
    • TKA-4464

      Public
      0044Updated Sep 11, 2024Sep 11, 2024
    • 0044Updated Sep 11, 2024Sep 11, 2024
    • TypeScript
      MIT License
      0096Updated Sep 11, 2024Sep 11, 2024
    • py-vital

      Public
      Python
      0021Updated Sep 11, 2024Sep 11, 2024
    • OpenMRS API and web application code
      Java
      Other
      3.6k005Updated Sep 11, 2024Sep 11, 2024
    • Go on an educational Web security adventure!
      JavaScript
      26004Updated Sep 11, 2024Sep 11, 2024
    • 0001Updated Jul 11, 2024Jul 11, 2024
    • 0001Updated Jul 10, 2024Jul 10, 2024
    • WSD-2893

      Public
      Python
      0010Updated May 9, 2024May 9, 2024
    • C#
      0020Updated Nov 8, 2023Nov 8, 2023
    • C#
      0030Updated Nov 8, 2023Nov 8, 2023
    • 2000Updated Sep 10, 2023Sep 10, 2023
    • sbt3

      Public
      Scala
      Other
      0001Updated Jul 5, 2023Jul 5, 2023
    • HTML
      Apache License 2.0
      2000Updated Jun 4, 2023Jun 4, 2023
    • Java
      6001Updated Feb 3, 2023Feb 3, 2023
    • DVIA-v212

      Public
      Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This project is developed and maintained by @prateekg147. The vulnerabilities and solutions covered in t…
      Swift
      MIT License
      178000Updated Aug 21, 2022Aug 21, 2022
    • DVIA12

      Public
      Damn Vulnerable iOS App (DVIA) is an iOS application that is damn vulnerable. Its main goal is to provide a platform to mobile security enthusiasts/professionals or students to test their iOS penetration testing skills in a legal environment. This application covers all the common vulnerabilities found in iOS applications (following OWASP top 10…
      Objective-C
      MIT License
      98000Updated Aug 21, 2022Aug 21, 2022
    • igoat123

      Public
      OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar
      C
      GNU General Public License v3.0
      102000Updated Aug 21, 2022Aug 21, 2022
    • The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).
      Python
      Creative Commons Attribution Share Alike 4.0 International
      2.3k000Updated Aug 21, 2022Aug 21, 2022
    • AndroGoat
      Kotlin
      72000Updated Aug 18, 2022Aug 18, 2022