Skip to content
Change the repository type filter

All

    Repositories list

    • Find help in NYC with food, money, housing, work, and more on ACCESS NYC. Maintained by @NYCOpportunity
      PHP
      Other
      130015Updated Jun 18, 2025Jun 18, 2025
    • The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.9k001Updated Jun 18, 2025Jun 18, 2025
    • OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
      Java
      Apache License 2.0
      495003Updated Jun 18, 2025Jun 18, 2025
    • A small collection of vulnerable code snippets
      PHP
      7000048Updated Jun 18, 2025Jun 18, 2025
    • Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
      HTML
      MIT License
      808007Updated Jun 16, 2025Jun 16, 2025
    • opal

      Public
      Policy and data administration, distribution, and real-time updates on top of Policy Agents (OPA, Cedar, ...)
      Python
      Apache License 2.0
      214000Updated Jun 14, 2025Jun 14, 2025
    • DVWA

      Public
      Damn Vulnerable Web Application (DVWA)
      PHP
      GNU General Public License v3.0
      4.1k008Updated Jun 12, 2025Jun 12, 2025
    • AIGoat

      Public
      AIGoat: A deliberately Vulnerable AI Infrastructure. Learn AI security through solving our challenges.
      CSS
      Apache License 2.0
      82003Updated Jun 12, 2025Jun 12, 2025
    • HTML
      MIT License
      1000Updated Jun 9, 2025Jun 9, 2025
    • farmOS

      Public
      farmOS: A web-based farm record keeping application.
      PHP
      GNU General Public License v2.0
      306001Updated Jun 9, 2025Jun 9, 2025
    • Damn Vulnerable SCA Application
      Java
      32001Updated Jun 6, 2025Jun 6, 2025
    • TJ-Action-Test
      Python
      6002Updated Jun 6, 2025Jun 6, 2025
    • NodeGoat

      Public
      The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
      HTML
      Apache License 2.0
      1.9k004Updated Jun 5, 2025Jun 5, 2025
    • numpy

      Public
      The fundamental package for scientific computing with Python.
      Python
      Other
      11k000Updated May 30, 2025May 30, 2025
    • Automatic polyfill service.
      JavaScript
      MIT License
      677001Updated May 28, 2025May 28, 2025
    • Vulnerable React/Next application
      TypeScript
      MIT License
      16001Updated May 28, 2025May 28, 2025
    • java-demo

      Public
      Java
      MIT License
      753001Updated May 27, 2025May 27, 2025
    • A GitHub Action for detecting vulnerable dependencies and invalid licenses in your PRs
      TypeScript
      MIT License
      129000Updated May 26, 2025May 26, 2025
    • A deliberately insecure Java web application
      Java
      MIT License
      439001Updated May 23, 2025May 23, 2025
    • bWAPP

      Public
      PHP
      MIT License
      320039Updated May 13, 2025May 13, 2025
    • BT-sample

      Public
      C#
      5002Updated May 7, 2025May 7, 2025
    • TypeScript
      3003Updated May 4, 2025May 4, 2025
    • A deliberately vulnerable web page to demo SQL injection
      JavaScript
      8004Updated Apr 29, 2025Apr 29, 2025
    • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
      TypeScript
      MIT License
      13k002Updated Apr 28, 2025Apr 28, 2025
    • diwa

      Public
      A Deliberately Insecure Web Application
      PHP
      MIT License
      67001Updated Apr 9, 2025Apr 9, 2025
    • drupal

      Public
      Verbatim mirror of the git.drupal.org repository for Drupal core. Please see the https://github.com/drupal/drupal#contributing. PRs are not accepted on GitHub.
      PHP
      1.9k004Updated Apr 7, 2025Apr 7, 2025
    • Goatlin

      Public
      (aka Kotlin Goat) - an intentionally vulnerable Kotlin application
      Kotlin
      GNU General Public License v3.0
      154002Updated Mar 27, 2025Mar 27, 2025
    • railsgoat

      Public
      A vulnerable version of Rails that follows the OWASP Top 10
      HTML
      MIT License
      738001Updated Mar 27, 2025Mar 27, 2025
    • VulnCode

      Public
      PHP
      3001Updated Mar 21, 2025Mar 21, 2025
    • Python
      135004Updated Mar 20, 2025Mar 20, 2025