Welcome to the @felickz org of vulnerable apps
vulna-felickz
Popular repositories Loading
-
-
WebGoat.NET-CORE
WebGoat.NET-CORE PublicForked from tobyash86/WebGoat.NET
WebGoat.NETCore - port of original WebGoat.NET to .NET Core
C#
-
log4shell-vulnerable-app
log4shell-vulnerable-app PublicForked from christophetd/log4shell-vulnerable-app
Spring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
Java
-
-
reactvulna
reactvulna PublicForked from edu-secmachine/reactvulna
A deliberately vulnerable js app made with reactjs. For educational purposes.
JavaScript 1
-
FullDotNetWebApp
FullDotNetWebApp PublicForked from security-code-scan/FullDotNetWebApp
This is a sample repo demonstrating how to integrate https://github.com/marketplace/actions/securitycodescan into CI/CD process.
JavaScript
Repositories
- py-flask-sqli Public
vulna-felickz/py-flask-sqli’s past year of commit activity - ruby-injection-sample Public
vulna-felickz/ruby-injection-sample’s past year of commit activity - SwiftVulns Public Forked from AustinJayBecker/SwiftVulns
Testing CodeQL for swift using compiled mode
vulna-felickz/SwiftVulns’s past year of commit activity - ruby-grape-sqli Public
vulna-felickz/ruby-grape-sqli’s past year of commit activity - BenchmarkJava-DefaultSetup Public Forked from OWASP-Benchmark/BenchmarkJava
OWASP Benchmark.........
vulna-felickz/BenchmarkJava-DefaultSetup’s past year of commit activity - juice-shop-original Public Forked from juice-shop/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
vulna-felickz/juice-shop-original’s past year of commit activity - OWASPWebGoatPHP Public Forked from OWASP/OWASPWebGoatPHP
A deliberately vulnerable web application for learning web application security.
vulna-felickz/OWASPWebGoatPHP’s past year of commit activity - play-webgoat Public Forked from playframework/play-webgoat
A vulnerable Play application for attackers.
vulna-felickz/play-webgoat’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…