Skip to content
Change the repository type filter

All

    Repositories list

    • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
      TypeScript
      16k001Updated Oct 10, 2025Oct 10, 2025
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      772000Updated Jul 30, 2025Jul 30, 2025
    • latio

      Public
      A full insecure kubernetes application for testing security tools
      Python
      241000Updated Jul 28, 2025Jul 28, 2025
    • crAPI

      Public
      completely ridiculous API (crAPI)
      Java
      486000Updated Jul 25, 2025Jul 25, 2025
    • Intentionally Vulnerable Flask app for use in Demos
      Python
      151000Updated Jul 13, 2025Jul 13, 2025
    • OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.
      PHP
      523000Updated Jul 2, 2025Jul 2, 2025
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      4.4k000Updated Jun 19, 2025Jun 19, 2025
    • An example C program which contains vulnerable code for common types of vulnerabilities. It can be used to show fuzzing concepts.
      Rust
      177000Updated Nov 27, 2024Nov 27, 2024
    • VAmPI

      Public
      Vulnerable REST API with OWASP top 10 vulnerabilities for security testing
      Python
      482000Updated Nov 25, 2024Nov 25, 2024
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      2.2k000Updated Jun 15, 2024Jun 15, 2024
    • Java
      491000Updated Apr 17, 2024Apr 17, 2024
    • DVIA-v2

      Public
      Swift
      223000Updated Mar 29, 2024Mar 29, 2024
    • dvna

      Public
      Damn Vulnerable NodeJS Application
      SCSS
      831000Updated Mar 27, 2024Mar 27, 2024
    • WebGoat

      Public
      WebGoat is a deliberately insecure application
      JavaScript
      7k001Updated Oct 30, 2023Oct 30, 2023
    • hackazon

      Public
      A modern vulnerable web app
      HTML
      368000Updated Mar 11, 2021Mar 11, 2021
    • acme_bank

      Public
      An example ☂ project
      Elixir
      103000Updated Sep 15, 2019Sep 15, 2019
    • Java
      104000Updated Jul 29, 2014Jul 29, 2014