OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber
A modern vulnerable web app
翻译 - 现代的易受攻击的Web应用
A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity
Intentionally vulnerable Go web app.
Selenium powered Python script to automate searching for vulnerable web apps.
Vulnerable REST API with OWASP top 10 vulnerabilities for security testing
#安全#Damn Vulnerable Web Application (DVWA)
翻译 - 该死的易受攻击的Web应用程序(DVWA)
Damn Small Vulnerable Web
Oversecured Vulnerable Android App
Oversecured Vulnerable iOS App
翻译 - 过度安全易受攻击的 iOS 应用
Vulnerable Java based Web Application
Erlik 2 - Vulnerable-Flask-App
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
Damn Vulnerable Web Application Docker container
DIVA Android - Damn Insecure and vulnerable App for Android
⚠️ This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory
A deliberately vulnerable web application for learning web application security.
Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).
翻译 - Spring Boot Web 应用程序易受 CVE-2021-44228(昵称 Log4Shell)的攻击。
Vulnerable app with examples showing how to not use secrets
翻译 - 有关如何不使用机密的示例
SonicWALL SSL-VPN Web Server Vulnerable Exploit
Docker image for DVWA(Damn Vulnerable Web Application)
Damn Vulnerable Web Application chef cookbook