{"payload":{"pageCount":5,"repositories":[{"type":"Public","name":"intentionally-vulnerable-golang-project","owner":"vulnerable-apps","isFork":true,"description":"Vulnerable Golang App by Sonatype Nexus","allTopics":["go","gosec","semgrep"],"primaryLanguage":{"name":"Go","color":"#00ADD8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":111,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-02T15:59:22.023Z"}},{"type":"Public","name":"pygoat","owner":"vulnerable-apps","isFork":true,"description":"intentionally vuln web Application Security in django","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":634,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-28T21:28:35.945Z"}},{"type":"Public","name":"vulnerable-react-app","owner":"vulnerable-apps","isFork":false,"description":"A purposefully vulnerable application built with React (frontend) and Java Spring (backend) to be used for benchmarking DAST tools and their effectiveness against Single Page Applications (SPAs)","allTopics":[],"primaryLanguage":{"name":"Makefile","color":"#427819"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-03-28T15:59:13.093Z"}},{"type":"Public","name":"vulnado","owner":"vulnerable-apps","isFork":true,"description":"Purposely vulnerable Java application to help lead secure coding workshops","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":544,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-22T14:14:19.463Z"}},{"type":"Public","name":"javaspringvulny","owner":"vulnerable-apps","isFork":true,"description":"javaspringvulny - a Spring Boot web application built wrong on purpose","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":169,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-15T15:43:38.961Z"}},{"type":"Public","name":"dvcsharp-api","owner":"vulnerable-apps","isFork":true,"description":"Damn Vulnerable C# Application (API)","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":201,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-14T22:47:40.428Z"}},{"type":"Public","name":"dvja","owner":"vulnerable-apps","isFork":true,"description":"Damn Vulnerable Java (EE) Application","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":429,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-23T08:17:28.612Z"}},{"type":"Public","name":"dvna","owner":"vulnerable-apps","isFork":true,"description":"Damn Vulnerable NodeJS Application","allTopics":["javascript","codeql","semgrep"],"primaryLanguage":{"name":"SCSS","color":"#c6538c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":669,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-19T07:59:14.147Z"}},{"type":"Public","name":"VAmPI","owner":"vulnerable-apps","isFork":true,"description":"Vulnerable REST API with OWASP top 10 vulnerabilities for APIs","allTopics":["flask","docker-compose"],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":297,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-15T14:52:44.746Z"}},{"type":"Public","name":"nodejs-goof","owner":"vulnerable-apps","isFork":true,"description":"Super vulnerable todo list application","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":2758,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-13T21:39:10.545Z"}},{"type":"Public","name":"VulnerableApp","owner":"vulnerable-apps","isFork":true,"description":"OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":352,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-13T01:52:31.044Z"}},{"type":"Public","name":"railsgoat","owner":"vulnerable-apps","isFork":true,"description":"A vulnerable version of Rails that follows the OWASP Top 10","allTopics":[],"primaryLanguage":{"name":"HTML","color":"#e34c26"},"pullRequestCount":1,"issueCount":0,"starsCount":0,"forksCount":662,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-03T15:50:33.022Z"}},{"type":"Public","name":"dependency-files-only","owner":"vulnerable-apps","isFork":false,"description":"Test data to verify the accuracy of searching for dependency files","allTopics":[],"primaryLanguage":{"name":"Ruby","color":"#701516"},"pullRequestCount":3,"issueCount":0,"starsCount":0,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-11-02T22:12:04.888Z"}},{"type":"Public","name":"crAPI","owner":"vulnerable-apps","isFork":true,"description":"completely ridiculous API (crAPI)","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":317,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-10T00:36:54.976Z"}},{"type":"Public","name":"SecurityShepherd","owner":"vulnerable-apps","isFork":true,"description":"Web and mobile application security training platform","allTopics":["java","codeql","semgrep"],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":10,"issueCount":0,"starsCount":0,"forksCount":444,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-09T07:02:44.122Z"}},{"type":"Public","name":"AltoroJ","owner":"vulnerable-apps","isFork":true,"description":"WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":453,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-05T14:30:22.144Z"}},{"type":"Public","name":"WidgetSender","owner":"vulnerable-apps","isFork":true,"description":"Intentionally Vulnerable Demo App: .NET MVC, WCF, WebAPI, Web Forms","allTopics":[],"primaryLanguage":{"name":"C#","color":"#178600"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":32,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-10-02T16:30:41.667Z"}},{"type":"Public","name":"vm-vulnlab","owner":"vulnerable-apps","isFork":true,"description":"Free and open-source cross-platform web-focused security training environment","allTopics":[],"primaryLanguage":{"name":"Jinja","color":"#a52a22"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":1,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-30T18:12:56.641Z"}},{"type":"Public","name":"railsgoat-cicd-lab","owner":"vulnerable-apps","isFork":true,"description":"CI/CD lab demonstrating static and dynamic security analysis of RailsGoat app","allTopics":[],"primaryLanguage":{"name":"Groovy","color":"#4298b8"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-30T15:08:02.645Z"}},{"type":"Public","name":"vulhub-tmp-public","owner":"vulnerable-apps","isFork":false,"description":"","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-08T01:06:30.367Z"}},{"type":"Public","name":"juice-shop","owner":"vulnerable-apps","isFork":true,"description":"OWASP Juice Shop: Probably the most modern and sophisticated insecure web application","allTopics":["javascript","angular"],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":9715,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-08T00:53:58.401Z"}},{"type":"Public","name":"vulhub","owner":"vulnerable-apps","isFork":true,"description":"Pre-Built Vulnerable Environments Based on Docker-Compose","allTopics":[],"primaryLanguage":{"name":"Dockerfile","color":"#384d54"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":4356,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-07T17:37:17.958Z"}},{"type":"Public","name":"wrongsecrets","owner":"vulnerable-apps","isFork":true,"description":"Examples with how to not use secrets","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":298,"license":"GNU Affero General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-07T17:37:17.100Z"}},{"type":"Public","name":"vuln_django_play","owner":"vulnerable-apps","isFork":true,"description":"🐛 An intentionally vulnerable Django app","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":29,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-07T17:37:17.532Z"}},{"type":"Public","name":"AWSGoat","owner":"vulnerable-apps","isFork":true,"description":"AWSGoat : A Damn Vulnerable AWS Infrastructure","allTopics":[],"primaryLanguage":{"name":"PHP","color":"#4F5D95"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":966,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-07T17:37:14.836Z"}},{"type":"Public","name":"brokencrystals","owner":"vulnerable-apps","isFork":true,"description":"A Broken Application - Very Vulnerable! ","allTopics":[],"primaryLanguage":{"name":"CSS","color":"#563d7c"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":197,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-27T21:07:12.744Z"}},{"type":"Public","name":"crAPI-1","owner":"vulnerable-apps","isFork":true,"description":"completely ridiculous API (crAPI)","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":317,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-27T21:06:55.188Z"}},{"type":"Public","name":"VulnerableApp-facade","owner":"vulnerable-apps","isFork":true,"description":"VulnerableApp-facade is probably most modern lightweight distributed farm of Vulnerable Applications built for handling wide range of vulnerabilities across tech stacks.","allTopics":[],"primaryLanguage":{"name":"TypeScript","color":"#3178c6"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":46,"license":"Apache License 2.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-27T21:06:54.288Z"}},{"type":"Public","name":"WebGoat","owner":"vulnerable-apps","isFork":true,"description":"WebGoat is a deliberately insecure application","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":5269,"license":"Other","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-27T21:06:54.847Z"}},{"type":"Public","name":"Damn-Vulnerable-GraphQL-Application","owner":"vulnerable-apps","isFork":true,"description":"Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.","allTopics":[],"primaryLanguage":{"name":"JavaScript","color":"#f1e05a"},"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":284,"license":"MIT License","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-07-27T20:57:31.484Z"}}],"repositoryCount":126,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}