Checkmarx / Goatlin
(aka Kotlin Goat) - an intentionally vulnerable Kotlin application
☆33Updated last year
Alternatives and similar repositories for Goatlin
Users that are interested in Goatlin are comparing it to the libraries listed below
Sorting:
- Damn Vulnerable Java (EE) Application☆138Updated last year
- MetaSec.js combines all the free open-source security tools to identify issues with JavaScript and automates the boring parts☆80Updated 2 years ago
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆79Updated 2 years ago
- An Intentionally designed Vulnerable Android Application built in Kotlin.☆242Updated 3 years ago
- Print out URL schemas from an Android app☆120Updated 3 months ago
- ☆190Updated 6 months ago
- GraphQL security testing tool☆122Updated 3 years ago
- materials we hand out☆144Updated last month
- ☆32Updated last year
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- flask-webgoat is a deliberately-vulnerable application written with the Flask web framework.☆20Updated 10 months ago
- A collection of Semgrep rules derived from the OWASP MASTG specifically for Android applications.☆282Updated 9 months ago
- A collection of my Semgrep rules☆49Updated last year
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆125Updated 2 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆201Updated last year
- Java Observability Toolkit☆61Updated 11 months ago
- Manager of third-party sources of Semgrep rules 🗂☆81Updated 9 months ago
- Create notes during a security code review in VSCode 📝 Import your favorite SAST tool findings 🛠️ and collaborate with others 🤝☆133Updated last month
- The tool is used to analyze the content of the android application in local storage.☆162Updated last month
- ☆87Updated 3 years ago
- Predict Mongo ObjectIds☆132Updated 7 years ago
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 5 years ago
- Created by High-Tech Bridge, the Purposefully Insecure and Vulnerable Android Application (PIVAA) replaces outdated DIVA for benchmark of…☆107Updated 4 years ago
- A Burp Suite Extension for parsing Project Files from the CLI.☆87Updated 7 months ago
- Python API library for DefectDojo☆41Updated 2 years ago
- A Proof of Concept for demonstrating Task hijacking in Android using an attacker and a victim app.☆41Updated 4 years ago
- Damn Vulnerable Rails app☆12Updated 12 years ago
- Vuldroid is a Vulnerable Android Application made with security issues in order to demonstrate how they can occur in code☆64Updated 3 years ago
- An Intentionally designed Vulnerable Android Application built in Kotlin.☆157Updated last year
- Damn Vulnerable C# Application (API)☆74Updated 9 months ago