-
WebGoat2024 Public
Forked from WebGoat/WebGoatWebGoat is a deliberately insecure application
-
verademo Public
Forked from veracode/verademoA deliberately insecure Java web application
Java MIT License UpdatedNov 1, 2025 -
railsgoat Public
Forked from OWASP/railsgoatA vulnerable version of Rails that follows the OWASP Top 10
HTML MIT License UpdatedOct 16, 2025 -
shiftleft-js-demo Public
Forked from ShiftLeftSecurity/shiftleft-js-demoJavaScript Apache License 2.0 UpdatedSep 14, 2025 -
shiftleft-csharp-demo Public
Forked from ShiftLeftSecurity/shiftleft-csharp-demoC# Apache License 2.0 UpdatedMay 27, 2025 -
shiftleft-python-demo Public
Forked from ShiftLeftSecurity/shiftleft-python-demoPython Apache License 2.0 UpdatedMar 7, 2025 -
-
-
-
POC Public
Forked from dontian122/POC收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。
UpdatedAug 7, 2024 -
2024 Public
Forked from furkansenharputlu/f-licenseOpen Source License Key Generation and Verification Tool written in Go
Go Apache License 2.0 UpdatedFeb 29, 2024 -
shiftleft-php-demo Public
Forked from ShiftLeftSecurity/shiftleft-php-demo -
CVE-2023-32233 Public
Forked from Liuk3r/CVE-2023-32233CVE-2023-32233: Linux内核中的安全漏洞
C UpdatedMay 16, 2023 -
vulnerable_net_core Public
Forked from HooliCorp/vulnerable_net_coreC# Apache License 2.0 UpdatedOct 18, 2022 -
LookingGlass Public
Forked from telephone/LookingGlassA user-friendly PHP Looking Glass
CSS MIT License UpdatedJun 7, 2022 -
-
-
-
contact-form-cfdb7 Public
Forked from arshidkv12/contact-form-cfdb7Database addon for Contact Form 7 WordPress plugin. Save and manage Contact Form 7 messages.
PHP GNU Affero General Public License v3.0 UpdatedJan 18, 2021 -
proftpd Public
Forked from proftpd/proftpdProFTPD source code
C GNU General Public License v2.0 UpdatedOct 3, 2020 -
-
android_vuln_poc-exp Public
Forked from jiayy/android_vuln_poc-expThis project contains pocs and exploits for vulneribilities I found (mostly)
C UpdatedMar 6, 2020 -
rainymood.github.io Public
Forked from Rainymood/rainymood.github.ioJan Meppe's personal blog
Ruby UpdatedJan 24, 2020 -
-
-
-
-
leHACK-Analysis-of-CVE-2018-8453 Public
Forked from thepwnrip/leHACK-Analysis-of-CVE-2018-8453MIT License UpdatedJul 8, 2019 -
HackSysExtremeVulnerableDriver Public
Forked from hacksysteam/HackSysExtremeVulnerableDriverHackSys Extreme Vulnerable Windows Driver
C Other UpdatedJul 2, 2019 -
aSiagaming Public
Forked from vngkv123/aSiagamingChrome, Safari Exploitation
JavaScript UpdatedJun 18, 2019