vulnerable-apps

10 tools and resources

NEW

An insecure web application with multiple vulnerable web service components for learning real-world web service vulnerabilities.

Hackazon is a free, vulnerable test site with an online storefront to train and test IT security professionals on various vulnerabilities like SQL Injection and cross-site scripting.

A vulnerable web application for learning about web application vulnerabilities and writing secure code.

A Linux-based environment for penetration testing and vulnerability exploitation

A PHP/MySQL web application designed to aid security professionals in testing their skills and tools in a legal environment.

Linux-based operating system intentionally vulnerable for cybersecurity practice.

NodeGoat provides an environment to learn and address OWASP Top 10 security risks in Node.js web applications.

WackoPicko is a vulnerable website with known vulnerabilities, now available as a Docker image and included in the OWASP Broken Web Applications Project.