Skip to content
Change the repository type filter

All

    Repositories list

    • Java
      4000Updated Oct 11, 2024Oct 11, 2024
    • Go
      4001Updated Aug 22, 2024Aug 22, 2024
    • Go
      5001Updated Aug 22, 2024Aug 22, 2024
    • Go
      7001Updated Aug 22, 2024Aug 22, 2024
    • Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      3.6k001Updated Aug 5, 2024Aug 5, 2024
    • The new Open Food Facts mobile application for Android and iOS, crafted with Flutter and Dart
      Dart
      Apache License 2.0
      280003Updated Aug 2, 2024Aug 2, 2024
    • Damn Vulnerable C# Application (API)
      C#
      2140703Updated Jul 15, 2024Jul 15, 2024
    • Damn Vulnerable NodeJS Application
      SCSS
      Other
      704002Updated Jul 12, 2024Jul 12, 2024
    • Vulnerable app with examples showing how to not use secrets
      Java
      GNU Affero General Public License v3.0
      351002Updated Jun 24, 2024Jun 24, 2024
    • A Broken Application - Very Vulnerable!
      CSS
      MIT License
      199007Updated Jun 16, 2024Jun 16, 2024
    • WarGame

      Public
      JavaScript
      13003Updated Jun 14, 2024Jun 14, 2024
    • CSS
      3000Updated Jun 10, 2024Jun 10, 2024
    • flutter_1

      Public
      Flutter makes it easy and fast to build beautiful apps for mobile and beyond
      Dart
      BSD 3-Clause "New" or "Revised" License
      27k003Updated May 16, 2024May 16, 2024
    • Goatlin

      Public
      (aka Kotlin Goat) - an intentionally vulnerable Kotlin application
      Kotlin
      GNU General Public License v3.0
      124003Updated Apr 23, 2024Apr 23, 2024
    • snapd

      Public
      The snapd and snap tools enable systems to work with .snap files.
      Go
      GNU General Public License v3.0
      580002Updated Apr 19, 2024Apr 19, 2024
    • Telegram-iOS
      Swift
      1.7k000Updated Apr 16, 2024Apr 16, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.7k002Updated Mar 26, 2024Mar 26, 2024
    • Rails webapp used to demonstrate ruby gem supply chain attack.
      Ruby
      1005Updated Mar 18, 2024Mar 18, 2024
    • JavaScript
      13000Updated Mar 1, 2024Mar 1, 2024
    • JavaScript
      13000Updated Mar 1, 2024Mar 1, 2024
    • 0000Updated Feb 29, 2024Feb 29, 2024
    • Damn Vulnerable Java (EE) Application
      Java
      MIT License
      472006Updated Feb 5, 2024Feb 5, 2024
    • Damn Vulnerable Python Web App
      Python
      MIT License
      518004Updated Feb 2, 2024Feb 2, 2024
    • pygoat

      Public
      intentionally vuln web Application Security in django
      HTML
      7800056Updated Jan 19, 2024Jan 19, 2024
    • Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
      JavaScript
      GNU General Public License v3.0
      3.2k000Updated Jan 14, 2024Jan 14, 2024
    • flutter_5

      Public
      A python library for user-friendly forecasting and anomaly detection on time series.
      Python
      Apache License 2.0
      874003Updated Jan 11, 2024Jan 11, 2024
    • Vulnerable API
      PHP
      102003Updated Jan 11, 2024Jan 11, 2024
    • Vulnerable API
      PHP
      102003Updated Jan 11, 2024Jan 11, 2024
    • cuteboi

      Public
      This open-source project tracks CuteBoi's activity over time as there are evidence the actor is still active. All information provided here is intended for research purposes.
      Vue
      5003Updated Jan 9, 2024Jan 9, 2024
    • red-lili

      Public
      This open-source project tracks RED-LILI's activity over time as there are evidence the actor is still active. All information provided here is intended for research purposes.
      Vue
      4003Updated Jan 9, 2024Jan 9, 2024