Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: vulnerable-application

Aif4thah/VulnerableLightApp

Vulnerable API for educational purposes

Language: C# - Size: 784 KB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 7 - Forks: 7

rewanthtammana/Damn-Vulnerable-Bank

Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

Language: Java - Size: 37.9 MB - Last synced: 4 days ago - Pushed: 5 months ago - Stars: 611 - Forks: 169

oversecured/ovaa

Oversecured Vulnerable Android App

Language: Java - Size: 144 KB - Last synced: 17 days ago - Pushed: 6 months ago - Stars: 606 - Forks: 150

lobuhi/lobuhi.github.io Fork of IppSec/ippsec.github.io

Rebujito is a fork of IppSec.Rocks and serves as a repo for hacking tools and other resources such as vulnerable apps, cheatsheets or methodologies.

Language: JavaScript - Size: 14.4 MB - Last synced: 24 days ago - Pushed: 24 days ago - Stars: 8 - Forks: 1

OWASP/www-project-vulnerable-flask-app

OWASP Foundation Web Respository

Language: HTML - Size: 9.77 KB - Last synced: 24 days ago - Pushed: over 1 year ago - Stars: 12 - Forks: 8

SasanLabs/VulnerableApp

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Language: Java - Size: 41.4 MB - Last synced: 23 days ago - Pushed: 26 days ago - Stars: 252 - Forks: 337

roottusk/vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language: HTML - Size: 23.9 MB - Last synced: about 2 months ago - Pushed: 10 months ago - Stars: 1,099 - Forks: 286

HTBridge/pivaa

Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of mobile vulnerability scanners.

Language: Java - Size: 3.83 MB - Last synced: about 2 months ago - Pushed: almost 4 years ago - Stars: 104 - Forks: 60

sec-zone/vuln_app

Another vulnerable application for practicing web penetration testing.

Language: Python - Size: 117 KB - Last synced: 2 months ago - Pushed: over 3 years ago - Stars: 2 - Forks: 3

jaiswalakshansh/Vuldroid

Vuldroid is a Vulnerable Android Application made with security issues in order to demonstrate how they can occur in code

Language: Java - Size: 17.5 MB - Last synced: about 2 months ago - Pushed: over 2 years ago - Stars: 54 - Forks: 14

logicalhacking/DVHMA

Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.

Language: JavaScript - Size: 11.7 MB - Last synced: 3 months ago - Pushed: almost 6 years ago - Stars: 253 - Forks: 66

vvmlist/vvmlist.github.io

vvmlist is a list of vulnerable virtual machines with their attributes.

Language: HTML - Size: 15.1 MB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 8 - Forks: 3

arall/vulnerabilities

Examples of different vulnerabilities, in a variety of languages, shapes and sizes.

Language: HTML - Size: 5.13 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 24 - Forks: 11

oversecured/OversecuredVulnerableiOSApp

Oversecured Vulnerable iOS App

Language: Swift - Size: 159 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 165 - Forks: 37

qwqoro/Mail-Injection

📧 [Research] E-Mail Injection: Vulnerable applications

Language: HTML - Size: 4.51 MB - Last synced: 4 months ago - Pushed: 6 months ago - Stars: 2 - Forks: 0

mleblebici/Vulnerable-Cassandra-App

testcases developed for research

Language: HTML - Size: 6.84 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 3 - Forks: 0

SasanLabs/VulnerableApp-facade

VulnerableApp-facade is probably most modern lightweight distributed farm of Vulnerable Applications built for handling wide range of vulnerabilities across tech stacks.

Language: TypeScript - Size: 6.77 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 40 - Forks: 44

incredibleindishell/sqlite-lab

This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is for fun. Just enjoy it \m/

Language: PHP - Size: 8.12 MB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 158 - Forks: 38

JOSHUAJEBARAJ/GCP-GOAT

GCP GOAT is the vulnerable application for learn the GCP Security

Language: TypeScript - Size: 35.8 MB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 54 - Forks: 21

yusufarbc/DockerVuln

A TUI enviorment for vulnerable app containers.

Language: Shell - Size: 49.8 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 4 - Forks: 2

m3ssap0/cacti-rce-snmp-options-vulnerable-application

WARNING: This is a vulnerable application to test the exploit for the Cacti command injection (CVE-2023-39362). Run it at your own risk!

Language: PHP - Size: 38.1 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0

Warxim/vucsa

Vulnerable Client-Server Application (VuCSA) is made for learning/presenting how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface).

Language: Java - Size: 121 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 78 - Forks: 26

Sn1r/DIBBA

DIBBA is an intentionally vulnerable Android application that makes the process of learning about Android Building Blocks more fun and interactive. Each activity contains a different CTF challenge

Language: Java - Size: 110 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 0

aajuvonen/log4stdin

A Java application intentionally vulnerable to CVE-2021-44228

Language: Java - Size: 42 MB - Last synced: 10 months ago - Pushed: about 1 year ago - Stars: 0 - Forks: 2

TheCJGCJG/CJFreedom-Panel 📦

The open source version of the CJFreedom Panel

Language: PHP - Size: 19.4 MB - Last synced: 10 months ago - Pushed: about 10 years ago - Stars: 0 - Forks: 4

michealkeines/Vulnerable-API

The Vulnerable API Python Application is a purposely flawed Python app that uses Flask, Jinja, and SQLite3. It contains intentional security vulnerabilities like XSS, SQLi, HHI, LFI, RFI, and SSTI. The project aims to serve as an educational tool to learn about and test automated API scanners. Use responsibly in controlled environments only.

Language: Python - Size: 5.86 KB - Last synced: 10 months ago - Pushed: 10 months ago - Stars: 0 - Forks: 0

UsagiB4/Vulnerable-Machines-for-Pentesting-and-Hacking

This is a collection of vulnerable machines that can help you to learn hacking, pentesting and bug hunting. I know there are a lot of lists out there, but most of them are not updated regularly. So I decided to make on myself. Hope this will help you

Size: 2.93 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

videvelopers/Vulnerable-Flask-App

This is a vulnerable Flask web application designed to provide a lab environment for people who want to improve their web penetration testing skills. It includes multiple types of vulnerabilities for you to practice exploiting.

Language: Python - Size: 23.4 KB - Last synced: about 1 year ago - Pushed: about 1 year ago - Stars: 0 - Forks: 0

anir0y/vwa_docker

vulnerable web application

Language: PHP - Size: 128 KB - Last synced: 24 days ago - Pushed: about 1 year ago - Stars: 2 - Forks: 2

codingo/cracknet

A .net Crackme Challenge made for the SecTalks Brisbane 2017 Capture the Flag Event. Writeup/solution included.

Language: C# - Size: 162 KB - Last synced: about 1 year ago - Pushed: over 6 years ago - Stars: 17 - Forks: 12

th3r4ven/XSS-WEB-APP

Language: Python - Size: 2.33 MB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 1 - Forks: 2

naryal2580/vfapi

Vulnerable FastAPI in reference to Opensource Web Application Security Project (OWASP) TOP 10: 2021

Language: Python - Size: 783 KB - Last synced: about 1 year ago - Pushed: over 2 years ago - Stars: 6 - Forks: 5

appsecco/owasp-webgoat-dot-net-docker

Docker container for running OWASP WebGoat.NET application

Size: 122 KB - Last synced: about 1 year ago - Pushed: almost 6 years ago - Stars: 10 - Forks: 9

sec4you/VulnLabs

docker-compose bringing up multiple vulnerable applications inside containers.

Size: 2.93 KB - Last synced: 11 months ago - Pushed: over 6 years ago - Stars: 16 - Forks: 3

anil-yelken/OWASP-Istanbul-Vulnerable-Flask-App

OWASP Istanbul - Vulnerable Flask App

Size: 1.2 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

logicalhacking/DVGM

Vulnerable Grade Management System

Language: Ruby - Size: 90.8 KB - Last synced: about 1 year ago - Pushed: over 3 years ago - Stars: 2 - Forks: 4

bocajspear1/manatee-bank-web-app

Vulnerable web app made for CNY Hackathon

Language: PHP - Size: 315 KB - Last synced: about 1 month ago - Pushed: about 4 years ago - Stars: 1 - Forks: 7

SVelizDonoso/wingkalabs

Wingkalabs (Linux) Wingkalabs es una máquina Virtual Linux intencionalmente vulnerable. Esta máquina virtual se puede utilizar para realizar entrenamientos de seguridad, probar herramientas de seguridad y practicar técnicas comunes de pruebas de penetración.

Size: 18.6 KB - Last synced: about 1 year ago - Pushed: about 6 years ago - Stars: 16 - Forks: 6

digilant-demo/Vulnerable-Web-Application Fork of OWASP/Vulnerable-Web-Application

OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

Size: 854 KB - Last synced: about 1 year ago - Pushed: about 3 years ago - Stars: 0 - Forks: 1

irvinlim/vulnerability-testbeds

Bootstrap various intentionally vulnerable web apps with Docker Compose

Size: 6.84 KB - Last synced: about 1 year ago - Pushed: over 6 years ago - Stars: 3 - Forks: 1

0x4F776C/Vulnerable-Binaries

Repository for Vulnerable Binaries

Size: 174 MB - Last synced: about 1 year ago - Pushed: almost 3 years ago - Stars: 0 - Forks: 0

ShiftLeftSecurity/zipdu

zipdu is a webservice implementation vulnerable to zip bombs and directory traversals. Written in multiple different languages

Language: C++ - Size: 1.55 MB - Last synced: about 1 year ago - Pushed: over 1 year ago - Stars: 0 - Forks: 1

webmip/b374k Fork of b374k/b374k

PHP Webshell with handy features

Language: CSS - Size: 2.41 MB - Last synced: about 1 year ago - Pushed: almost 8 years ago - Stars: 0 - Forks: 1