- Somewhere over the rainbow
-
DSVW Public
Forked from stamparm/DSVWDamn Small Vulnerable Web
Python The Unlicense UpdatedJan 14, 2025 -
dockerize Public
Forked from jwilder/dockerizeUtility to simplify running applications in docker containers
Go MIT License UpdatedNov 16, 2024 -
iris-web Public
Forked from dfir-iris/iris-webCollaborative Incident Response platform
JavaScript GNU Lesser General Public License v3.0 UpdatedDec 22, 2022 -
-
trivy Public
Forked from aquasecurity/trivyScanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Go Apache License 2.0 UpdatedFeb 21, 2022 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedFeb 9, 2022 -
ansible-role-nginx Public
Forked from nginxinc/ansible-role-nginxAnsible role for installing NGINX
Shell Apache License 2.0 UpdatedFeb 8, 2022 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedFeb 6, 2022 -
symfony-boilerplate Public
Forked from thecodingmachine/symfony-boilerplateAn example of an application built with Symfony 5, GraphQL and Nuxt.js
PHP UpdatedJan 10, 2022 -
gotestwaf Public
Forked from wallarm/gotestwafAn open-source project in Golang to test different web application firewalls (WAF) for detection logic and bypasses
Go MIT License UpdatedNov 12, 2021 -
MyExpense Public
Forked from Sharpforce/MyExpenseMyExpense is a vulnerable web application
PHP UpdatedAug 31, 2021 -
OWASPWebGoatPHP Public
Forked from OWASP/OWASPWebGoatPHPA deliberately vulnerable web application for learning web application security.
PHP Apache License 2.0 UpdatedJul 20, 2020 -
reactvulna Public
Forked from edu-secmachine/reactvulnaA deliberately vulnerable js app made with reactjs. For educational purposes.
JavaScript UpdatedMar 20, 2019