veracode / verademo
A deliberately insecure Java web application
☆36Updated last month
Related projects ⓘ
Alternatives and complementary repositories for verademo
- Vulnerable Java based Web Application☆31Updated 5 years ago
- Sample exploits of common vulnerabilities in Java librarires☆23Updated 11 months ago
- (aka Kotlin Goat) - an intentionally vulnerable Kotlin application☆33Updated 7 months ago
- Damn Vulnerable Java (EE) Application☆130Updated 10 months ago
- Externalize Java application access to protected resources as log messages.☆41Updated 6 months ago
- ☆32Updated last year
- Safelog4j is an instrumentation-based security tool to help teams discover, verify, and solve log4shell vulnerabilities without scanning …☆41Updated 5 months ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 4 months ago
- An insecure example application (Java)☆32Updated this week
- Purposely vulnerable Java application to help lead secure coding workshops☆169Updated 4 months ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- Secure Coding Rules for Java☆30Updated last month
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆16Updated 3 years ago
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆76Updated 2 years ago
- A collection of my Semgrep rules☆47Updated last year
- Static Token And Credential Scanner☆95Updated last year
- Vendor-Neutral Security Tool Automation Controller (over REST)☆29Updated 5 years ago
- My collection of Semgrep rules for vulnerability detection on source code (swift, java)☆32Updated 8 months ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 11 months ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- OWASP Foundation Web Respository☆33Updated 2 months ago
- Docs: Vulnerability management aggregation of AppSec & OpSec (Tools Listing)☆30Updated last year
- Burp extension to passively scan for applications revealing software version numbers☆30Updated 5 months ago
- Interactive IPython Notebook to demonstrate OWASP ZAP's API and Scripting Functions - OWASP ZAP 2.8.0☆41Updated last year
- IriusRisk Community☆62Updated last year
- Puma Prey contains vulnerable .NET target applications to test the Puma Scan rules against. This project contains Web Forms, MVC5, and Co…☆20Updated 7 months ago
- docker-compose bringing up multiple vulnerable applications inside containers.☆18Updated 6 years ago
- Burp Suite extension for JAX-RS☆65Updated 7 years ago
- Python API library for DefectDojo☆40Updated last year