juice-shop
Security simulator
An intentionally insecure web application used for security testing and training purposes
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
10k stars
161 watching
11k forks
Language: TypeScript
last commit: 10 days ago
Linked from 8 awesome lists
24pullrequestsapplication-securityappsecctfhackinghacktoberfestjavascriptowaspowasp-top-10owasp-top-tenpentestingsecurityvulnappvulnerable
Related projects:
Repository | Description | Stars |
---|---|---|
owasp/cheatsheetseries | Provides concise security guidance for web application developers | 28,160 |
juicedata/juicefs | A distributed POSIX file system designed for cloud-native environments, providing high performance and compatibility with various storage engines. | 10,904 |
coreruleset/coreruleset | A set of generic attack detection rules for web application firewalls to protect against common attacks. | 2,286 |
interference-security/dvws | An OWASP vulnerable web application demonstrating various security vulnerabilities using WebSockets | 342 |
webpwnized/mutillidae | A deliberately vulnerable web application providing a controlled environment for learning and practicing web security skills. | 1,267 |
owasp/nettacker | Automated tool for identifying vulnerabilities and gathering information about network services and systems. | 3,618 |
owasp-amass/amass | An information gathering and reconnaissance tool used to map attack surfaces and discover external assets on networks. | 12,067 |
owasp/wrongsecrets | An educational platform demonstrating common mistakes in secrets management and providing tools to help developers identify and mitigate these issues. | 1,233 |
winetricks/winetricks | Automates workarounds and troubleshooting for Wine compatibility issues on various platforms | 2,809 |
kmcquade/owasp-youtube-2021 | A set of tools and scripts for testing and demonstrating cloud security vulnerabilities in AWS environments. | 31 |
owasp/glue | A framework for automating security analysis pipelines of various tools | 522 |
owasp/nodegoat | An environment to learn about OWASP Top 10 security risks in Node.js web applications | 1,885 |
owasp/igoat-swift | A vulnerable Swift application used to teach iOS security and exploitation techniques | 410 |
owasp/joomscan | Automated vulnerability scanner for Joomla CMS deployments to identify potential security issues. | 1,078 |
owasp/owasp-vwad | A registry of known vulnerable web applications | 873 |