An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: known-vuln

BenjiTrapp/cisa-known-vuln-scraper

Scraper for daily renewal of the Known Exploited Vulnerabilities Catalog by CISA

Language: Jupyter Notebook - Size: 2.47 GB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 7 - Forks: 1

tjarrettveracode/verademo Fork of veracode/verademo

A deliberately insecure Java web application

Language: Java - Size: 11.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 9

tjarrettveracode/DSVW Fork of stamparm/DSVW

Damn Small Vulnerable Web

Language: Python - Size: 47.9 KB - Last synced at: 11 months ago - Pushed at: 11 months ago - Stars: 0 - Forks: 0

tjarrettveracode/dvpwa Fork of anxolerd/dvpwa

Damn Vulnerable Python Web App

Language: Python - Size: 985 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

tjarrettveracode/dvws-node Fork of snoopysecurity/dvws-node

Damn Vulnerable Web Service is a vulnerable web service/API/application that can be used to learn webservices/API vulnerabilities.

Language: JavaScript - Size: 329 KB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 0 - Forks: 0

tjarrettveracode/juice-shop Fork of juice-shop/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language: JavaScript - Size: 165 MB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 0

tjarrettveracode/Benchmark Fork of OWASP-Benchmark/BenchmarkJava

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language: Java - Size: 67.9 MB - Last synced at: about 2 years ago - Pushed at: about 4 years ago - Stars: 0 - Forks: 0

tjarrettveracode/Serverless-Goat Fork of OWASP/Serverless-Goat

OWASP ServerlessGoat: a serverless application demonstrating common serverless security flaws

Language: Python - Size: 262 KB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 1

tjarrettveracode/cloudgoat Fork of RhinoSecurityLabs/cloudgoat

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

Language: HCL - Size: 8.16 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 5

tjarrettveracode/railsgoat Fork of OWASP/railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Size: 7.66 MB - Last synced at: about 2 years ago - Pushed at: almost 5 years ago - Stars: 0 - Forks: 0

tjarrettveracode/bodgeit Fork of psiinon/bodgeit

The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.

Size: 103 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 0 - Forks: 0

tjarrettveracode/verademo-python

Language: Python - Size: 31.3 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 0 - Forks: 1

tjarrettveracode/DVNA Fork of isp1r0/DVNA

Damn Vulnerable Node Application

Language: JavaScript - Size: 455 KB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 0

tjarrettveracode/NodeGoat Fork of OWASP/NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language: HTML - Size: 8.67 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 0 - Forks: 1

tjarrettveracode/play-webgoat Fork of playframework/play-webgoat

A vulnerable Play application for attackers.

Language: Scala - Size: 131 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

tjarrettveracode/VulnerableApp Fork of SasanLabs/VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language: Java - Size: 41.2 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0

tjarrettveracode/grails-javamelody-sample-app Fork of theratpack/grails-javamelody-sample-app

Grails sample application using the Javamelody 1.44 plugin to illustrate the CVE-2013-4378 vulnerability.

Language: Groovy - Size: 114 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 0 - Forks: 0