juice-shop

Security simulator

An intentionally insecure web application used for security testing and training purposes

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

GitHub

11k stars
162 watching
11k forks
Language: TypeScript
last commit: about 1 month ago
Linked from 8 awesome lists

24pullrequestsapplication-securityappsecctfhackinghacktoberfestjavascriptowaspowasp-top-10owasp-top-tenpentestingsecurityvulnappvulnerable

Backlinks from these awesome lists:

Related projects:

Repository Description Stars
owasp/cheatsheetseries Provides concise security guidance for web application developers 28,396
juicedata/juicefs A distributed POSIX file system designed for cloud-native environments, providing high performance and compatibility with various storage engines. 11,030
coreruleset/coreruleset A comprehensive set of rules to detect and prevent web application attacks 2,330
interference-security/dvws An OWASP vulnerable web application demonstrating various security vulnerabilities using WebSockets 346
webpwnized/mutillidae An intentionally vulnerable web application designed to aid in learning and practicing web security skills 1,282
owasp/nettacker Automated tool for identifying vulnerabilities and gathering information about network services and systems. 3,700
owasp-amass/amass An information gathering and reconnaissance tool used to map attack surfaces and discover external assets on networks. 12,185
owasp/wrongsecrets An interactive platform to educate developers on secure secrets management through real-world examples and challenges. 1,246
winetricks/winetricks Automates workarounds and troubleshooting for Wine compatibility issues on various platforms 2,840
kmcquade/owasp-youtube-2021 A set of tools and scripts for testing and demonstrating cloud security vulnerabilities in AWS environments. 31
owasp/glue A framework for automating security analysis pipelines of various tools 524
owasp/nodegoat An environment to learn about OWASP Top 10 security risks in Node.js web applications 1,895
owasp/igoat-swift A Damn Vulnerable iOS Application for Learning Exploitation and Defense 414
owasp/joomscan Automated vulnerability scanner for Joomla CMS deployments to identify potential security issues. 1,088
owasp/owasp-vwad A registry of known vulnerable web applications 872