Skip to content
Change the repository type filter

All

    Repositories list

    • Veracode

      Public
      Exemplos de código e tutoriais para implementações Veracode
      PowerShell
      Apache License 2.0
      10500Updated Dec 12, 2024Dec 12, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.7k000Updated Nov 14, 2024Nov 14, 2024
    • Exemplo de App vulnerável em JavaScript
      HTML
      Apache License 2.0
      3001Updated Nov 4, 2024Nov 4, 2024
    • Repositórios destinado a documentos, manifestos e arquivos destinados à Aqua Security
      0000Updated Sep 11, 2024Sep 11, 2024
    • Web application build Golang with Vulnerability
      Groovy
      127000Updated Mar 8, 2024Mar 8, 2024
    • nuclei

      Public
      Fast and customizable vulnerability scanner based on simple YAML based DSL.
      Go
      MIT License
      2.6k000Updated Mar 4, 2024Mar 4, 2024
    • cloudgoat

      Public
      CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
      Python
      BSD 3-Clause "New" or "Revised" License
      637000Updated Mar 1, 2024Mar 1, 2024
    • govwa

      Public
      Go
      290000Updated Mar 1, 2024Mar 1, 2024
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      MIT License
      692000Updated Mar 1, 2024Mar 1, 2024
    • OWASP WebGoat.NET
      C#
      632000Updated Feb 16, 2024Feb 16, 2024
    • WebGoat

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      Other
      5.7k000Updated Feb 16, 2024Feb 16, 2024
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.7k000Updated Feb 16, 2024Feb 16, 2024
    • Ferramentas para SEs de Veracode
      PowerShell
      MIT License
      0000Updated Nov 9, 2023Nov 9, 2023
    • Verademo

      Public
      Exemplo de App vulnerável em Java
      Java
      MIT License
      12000Updated Sep 4, 2023Sep 4, 2023
    • User Management project using the new Veracode APIs and Powershell
      PowerShell
      MIT License
      1000Updated Apr 26, 2023Apr 26, 2023
    • Terragoat

      Public
      TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository. TerraGoat is a learning and training project that demonstrates how common configuration errors can find their way into production cloud environments.
      HCL
      Apache License 2.0
      3.2k000Updated Mar 7, 2023Mar 7, 2023
    • Outpost24

      Public
      Python
      Apache License 2.0
      0010Updated Dec 13, 2022Dec 13, 2022
    • PyGoat

      Public
      HTML
      0000Updated Oct 7, 2022Oct 7, 2022
    • C#
      1000Updated Jul 28, 2022Jul 28, 2022
    • .github

      Public
      Apache License 2.0
      1000Updated Jul 19, 2022Jul 19, 2022