HCL-TECH-SOFTWARE / AltoroJLinks
WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web applications are written with consideration of app functionality but not app security. It's a simple and uncluttered platform for demonstrating and learning more about real-life application security issues.
☆250Updated 10 months ago
Alternatives and similar repositories for AltoroJ
Users that are interested in AltoroJ are comparing it to the libraries listed below
Sorting:
- Vulnerable Java based Web Application☆268Updated 11 months ago
- Damn Vulnerable Java (EE) Application☆138Updated last year
- Vulnerable Python Application To Learn Secure Development☆110Updated last year
- A curated list of vulnerable web applications.☆301Updated last year
- Commodity Injection Signatures, Malicious Inputs, XSS, HTTP Header Injection, XXE, RCE, Javascript, XSLT☆401Updated last month
- A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of se…☆468Updated 9 months ago
- Purposely vulnerable Java application to help lead secure coding workshops☆181Updated 11 months ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆423Updated 3 months ago
- Damn Vulnerable Cloud Application☆192Updated 6 years ago
- Damn Vulnerable Web Application Docker container☆216Updated 11 months ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆226Updated last week
- A simple web app with a XXE vulnerability.☆227Updated 3 years ago
- Damn Vulnerable Python Web App☆172Updated last year
- Hearbleed exploit to retrieve sensitive information CVE-2014-0160☆83Updated 4 years ago
- OWASP WebGoat.NET☆233Updated last year
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆473Updated 7 months ago
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆377Updated 10 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆880Updated 7 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆126Updated 2 years ago
- The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.☆271Updated 9 months ago
- The ZAP Heads Up Display (HUD)☆264Updated 4 months ago
- Web Fuzzer☆406Updated last year
- ☆143Updated 3 years ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆174Updated 11 months ago
- The source of ZAP website☆72Updated this week
- A collection of templates for bug bounty reporting☆403Updated last month
- Damn Vulnerable WordPress☆185Updated last year
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆316Updated last year
- Shellshock exploit + vulnerable environment☆212Updated 2 years ago
- Contents for Node.Js Security Course☆339Updated 4 years ago