Issues
- 0
- 0
New application: Hackazon from Rapid7
#93 opened by GoogleCodeExporter - 1
- 0
Railsgoat is not updated
#92 opened by GoogleCodeExporter - 4
- 0
[deleted issue]
#89 opened by GoogleCodeExporter - 2
Add Security Shepherd
#90 opened by GoogleCodeExporter - 0
Update VM to use Java 7
#87 opened by GoogleCodeExporter - 2
- 1
- 5
WebGoat application not available
#83 opened by GoogleCodeExporter - 3
Add bWAPP application
#84 opened by GoogleCodeExporter - 4
Add OWASP RailsGoat Application
#81 opened by GoogleCodeExporter - 1
Convert MCIR apps to use new repo
#82 opened by GoogleCodeExporter - 2
Update ModSecurity and CRS to Git
#80 opened by GoogleCodeExporter - 0
New training app: PuzzleMall
#79 opened by GoogleCodeExporter - 1
Update webgoat.net (log4net issues)
#78 opened by GoogleCodeExporter - 2
Add SpiderLabs apps
#76 opened by GoogleCodeExporter - 0
VB.NET does not work in Mono
#77 opened by GoogleCodeExporter - 3
Enable HTTPS on Apache
#74 opened by GoogleCodeExporter - 2
Update Hackxor
#75 opened by GoogleCodeExporter - 1
- 2
- 3
owasp broken web app svn failure
#69 opened by GoogleCodeExporter - 0
Add Server component from iGoat
#70 opened by GoogleCodeExporter - 0
- 2
- 2
Update Mutillidae to use SVN
#67 opened by GoogleCodeExporter - 2
Add Cyclone Rails app
#66 opened by GoogleCodeExporter - 3
Add OWASP 1 liner
#65 opened by GoogleCodeExporter - 1
Update index.html and documentation to indicate that WIVET is PHP (not JSP)
#63 opened by GoogleCodeExporter - 2
- 1
- 1
SQL Keyword Anomaly Scoring
#61 opened by GoogleCodeExporter - 1
- 1
Update Mutillidae
#59 opened by GoogleCodeExporter - 1
Update Vicnum
#58 opened by GoogleCodeExporter - 6
Request: WIVET
#57 opened by GoogleCodeExporter - 2
Username and password for DVWA
#56 opened by GoogleCodeExporter - 1
- 1
Request: wavsep
#53 opened by GoogleCodeExporter - 0
Migrate vuln_list.html to Trac
#54 opened by GoogleCodeExporter - 1
- 1
Update index.html
#51 opened by GoogleCodeExporter - 1
- 1
Look at updating other apps
#50 opened by GoogleCodeExporter - 2
OWASP Mutillidae version too old
#48 opened by GoogleCodeExporter - 1
Checkout DVWA to new repository
#46 opened by GoogleCodeExporter - 1
Re-enable RFI issues
#47 opened by GoogleCodeExporter - 2
Upgrade ModSecurity to 2.6.x
#45 opened by GoogleCodeExporter