All Projects → OWASP → www-project-vulnerable-web-applications-directory

OWASP / www-project-vulnerable-web-applications-directory

Licence: other
The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site

Programming Languages

HTML
75241 projects
ruby
36898 projects - #4 most used programming language

Projects that are alternatives of or similar to www-project-vulnerable-web-applications-directory

www-project-code-review-guide
OWASP Code Review Guide Web Repository
Stars: ✭ 74 (+640%)
Mutual labels:  owasp, appsec, webappsec
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+4770%)
Mutual labels:  owasp, appsec
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (+4760%)
Mutual labels:  owasp, appsec
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+90680%)
Mutual labels:  owasp, appsec
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+870%)
Mutual labels:  owasp, appsec
Www Community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Stars: ✭ 409 (+3990%)
Mutual labels:  owasp, appsec
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (+420%)
Mutual labels:  owasp, appsec
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+34930%)
Mutual labels:  owasp, appsec
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (+1770%)
Mutual labels:  owasp, appsec
Zap Hud
The OWASP ZAP Heads Up Display (HUD)
Stars: ✭ 201 (+1910%)
Mutual labels:  owasp, appsec
nodejssecurity
Documentation for Essential Node.js Security
Stars: ✭ 64 (+540%)
Mutual labels:  owasp, appsec
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+75230%)
Mutual labels:  owasp, appsec
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (+3220%)
Mutual labels:  owasp, appsec
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+62600%)
Mutual labels:  owasp, appsec
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+192920%)
Mutual labels:  owasp, appsec
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+7080%)
Mutual labels:  owasp, appsec
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+6640%)
Mutual labels:  owasp, appsec
appsec awareness training
Application Security Awareness Training
Stars: ✭ 17 (+70%)
Mutual labels:  owasp, appsec
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (+1050%)
Mutual labels:  owasp, appsec
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (+260%)
Mutual labels:  owasp, appsec

VWAD Page on the OWASP Website

This repository contains the files that build the Vulnerable Web Applications Directory Project's page on the main OWASP website. The page can be found at: https://owasp.org/www-project-vulnerable-web-applications-directory/

Documentation explaining the files in this repo can be found at: https://owasp.org/migration

Contributions

Any contributions to the directory itself should be made via VWAD's project repo.

Getting Started

To set up a local development environment for this Jekyll site:

  1. Install Jekyll and its required dependencies for your operating system. See Installation.

  2. Clone this repository, for example:

    git clone [email protected]:OWASP/www-project-vulnerable-web-applications-directory.git www-vwad

  3. Change into the repository directory and install dependencies with:

    cd www-vwad && bundle install

  4. Serve the site to view it locally by running:

    bundle exec jekyll serve

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].