-
pygoat Public
Forked from adeyosemanputra/pygoatintentionally vuln web Application Security in django
HTML UpdatedMay 9, 2025 -
WebGoat Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
JavaScript Other UpdatedMay 7, 2025 -
juice-shop Public
Forked from juice-shop/juice-shopOWASP Juice Shop: Probably the most modern and sophisticated insecure web application
TypeScript MIT License UpdatedMay 6, 2025 -
NodeGoat Public
Forked from OWASP/NodeGoatThe OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
HTML Apache License 2.0 UpdatedFeb 10, 2025 -
Benchmark Public
Forked from OWASP-Benchmark/BenchmarkJavaOWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST),…
Java GNU General Public License v2.0 UpdatedNov 26, 2024 -
-
-
node-hello Public
Forked from johnpapa/node-helloHello World for Node.js
JavaScript UpdatedJun 27, 2021 -
-
-
-
cloudify Public
Forked from CloudifySource/cloudifyCloud-enablement platform that on-boards applications to public and private clouds without architectural or code changes
Java UpdatedSep 12, 2012 -
jclouds Public
Forked from jclouds/legacy-jcloudsjclouds is an open source library that helps you get started in the cloud and reuse your java development skills. Our api allows you to freedom to use portable abstractions or cloud-specific featur…