Skip to content
Change the repository type filter

All

    Repositories list

    • Riches

      Public
      Java
      320403Updated Apr 16, 2024Apr 16, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.6k081Updated Nov 30, 2023Nov 30, 2023
    • cx-flow-x

      Public
      Checkmarx Scan and Result Orchestration
      Java
      Apache License 2.0
      87000Updated Mar 7, 2023Mar 7, 2023
    • cx-flow

      Public
      Checkmarx Scan and Result Orchestration
      Java
      Apache License 2.0
      87000Updated Jun 16, 2021Jun 16, 2021
    • Vuln

      Public
      Small Vuln App
      PHP
      1001Updated Nov 20, 2020Nov 20, 2020
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.5k001Updated Nov 19, 2020Nov 19, 2020
    • OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS
      C
      GNU General Public License v3.0
      1680930Updated Oct 8, 2020Oct 8, 2020
    • Damn Vulnerable NodeJS Application
      CSS
      MIT License
      7000130Updated Sep 2, 2020Sep 2, 2020
    • Vulnerable Java based Web Application
      Java
      GNU General Public License v2.0
      4600556Updated Nov 4, 2019Nov 4, 2019
    • Simplify Android M system permissions
      Java
      Apache License 2.0
      1.5k000Updated Sep 23, 2019Sep 23, 2019
    • 💪 [Examples] Isolated applications purely on Kotlin, for all android devs out there
      Kotlin
      288000Updated Aug 25, 2019Aug 25, 2019
    • WebGoat

      Public
      WebGoat 8.0
      JavaScript
      5.4k0201Updated Jun 9, 2019Jun 9, 2019
    • cx-cli

      Public
      Checkmarx CLI Docker Image
      0000Updated Feb 22, 2019Feb 22, 2019
    • 0000Updated Feb 18, 2019Feb 18, 2019
    • test

      Public
      0000Updated Jan 22, 2019Jan 22, 2019
    • OWASP's official repository for WebGoat (ASP.NET version)
      C#
      83080Updated Nov 18, 2018Nov 18, 2018
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      MIT License
      670000Updated Sep 25, 2018Sep 25, 2018
    • DIVA Android - Damn Insecure and vulnerable App for Android
      Java
      GNU General Public License v3.0
      283020Updated Sep 20, 2018Sep 20, 2018
    • Vulnerable java and .net Applications
      Java
      6000Updated Jan 23, 2018Jan 23, 2018
    • A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10
      HTML
      Other
      319000Updated Jul 31, 2017Jul 31, 2017