vulnerable
There are 135 repositories under vulnerable topic.
juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
vavkamil/awesome-vulnerable-apps
Awesome Vulnerable Applications
kaiiyer/awesome-vulnerable
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
yeswehack/vulnerable-code-snippets
Twitter vulnerable snippets
OWASP/OWASP-VWAD
:warning: This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory
appsecco/dvna
Damn Vulnerable NodeJS Application
kagurazakasanae/Mhyprot2DrvControl
A lib that allows using mhyprot2 driver for enum process modules, r/w process memory and kill process.
t0thkr1s/allsafe
Intentionally vulnerable Android application.
abhi-r3v0/EVABS
An open source Android application that is intentionally vulnerable so as to act as a learning platform for Android application security beginners.
opsxcq/docker-vulnerable-dvwa
Damn Vulnerable Web Application Docker container
takito1812/web-hacking-playground
Web application with vulnerabilities found in real cases, both in pentests and in Bug Bounty programs.
NeuraLegion/brokencrystals
A Broken Application - Very Vulnerable!
t0thkr1s/frida
Frida scripts for mobile application dynamic-analysis.
davevs/dvxte
Damn Vulnerable eXtensive Training Environment
fportantier/vulpy
Vulnerable Python Application To Learn Secure Development
Warxim/vucsa
Vulnerable Client-Server Application (VuCSA) is made for learning how to perform penetration tests of non-http thick clients. It is written in Java (with JavaFX graphical user interface) and contains multiple challenges including SQL injection, RCE, XML vulnerabilities and more.
DamnVulnerableCryptoApp/DamnVulnerableCryptoApp
An app with really insecure crypto. To be used to see/test/exploit weak cryptographic implementations as well as to learn a little bit more about crypto, without the need to dive deep into the math behind it
mddanish/Vulnerable-OTP-Application
Vulnerable OTP/2FA Application written in PHP using Google Authenticator
cyllective/oauth-labs
oauth-labs: an intentionally vulnerable set of OAuth 2.0 labs for security training and learning
opsxcq/exploit-CVE-2016-6515
OpenSSH remote DOS exploit and vulnerable container
find-sec-bugs/juliet-test-suite
:microscope: A collection of test cases in the Java language. It contains examples for 112 different CWEs.
tristanlatr/WPWatcher
Wordpress Watcher is a wrapper for WPScan that manages scans on multiple sites and reports by email and/or syslog. Schedule scans and get notified when vulnerabilities, outdated plugins and other risks are found.
find-sec-bugs/find-sec-bugs-demos
Repository to showcase various configuration recipes with various technologies
Aif4thah/VulnerableLightApp
Vulnerable API for educational purposes
MobSF/MobSF-Related-Materials
MobSF related Presentations, Slides and Others.
fabaff/fsl-test-bench
FSL Test bench - Ansible playbook repository to setup a save environment for security auditing and testing. It can be used for teaching security testing methodologies, testing tools, learning, and playing.
arall/vulnerabilities
Examples of different vulnerabilities, in a variety of languages, shapes and sizes.
ins1gn1a/VulnServer-Linux
Intentionally vulnerable Linux application for buffer overflow and RCE development practice
SecuraBV/brokenbydesign-azure
A broken-by-design Azure environment to practice and train security skills in the cloud domain.
hackingyseguridad/nmap
Scripts de nmap , para detectar vulnerabilidades
opsxcq/exploit-CVE-2016-7434
NTPD remote DOS exploit and vulnerable container
sectool/Python-Nikto-Vulnerability-Report-Tool
Nikto Vulnerability Report Tool 🌌
codingo/cracknet
A .net Crackme Challenge made for the SecTalks Brisbane 2017 Capture the Flag Event. Writeup/solution included.
stypr/vulnerable-nodejs-express-mysql
Example of a vulnerable NodeJS+Express+MySQL service
araavp/instacart-delivery-slot-finder
Mac Script that notifies you once a delivery slot in available on Instacart
sec4you/VulnLabs
docker-compose bringing up multiple vulnerable applications inside containers.