Online:
OWASP Juice Shoparrow-up-right
Home of Acunetix Artarrow-up-right
Firing Rangearrow-up-right
XSS gamearrow-up-right
Web Application Exploits and Defensesarrow-up-right
Hackazonarrow-up-right
Offline
https://github.com/appsecco/dvnaarrow-up-right
bWAPP, or a buggy web applicationarrow-up-right
Bricks is a web application security learning platform built on PHP and MySQLarrow-up-right
eoftedal/deserialize: Vulnerable Spring MVC APIarrow-up-right
DVWA - Damn Vulnerable Web Applicationarrow-up-right
snoopysecurity/dvws: Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities.arrow-up-right
secvulture/dvta: Damn Vulnerable Thick Client Apparrow-up-right
interference-security/DVWS: OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.arrow-up-right
OWASP/NodeGoat: The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.arrow-up-right
OWASP/railsgoat: A vulnerable version of Rails that follows the OWASP Top 10arrow-up-right
sqlmapproject/testenv: A collection of web pages vulnerable to SQL injection flawsarrow-up-right
Audi-1/sqli-labs: SQLI labs to test error based, Blind boolean based, Time based.arrow-up-right
WebGoat/WebGoat: WebGoat 8.0arrow-up-right
s4n7h0/xvwa: XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.arrow-up-right
Last updated 5 years ago
Was this helpful?