Skip to content
View asabiron-devo's full-sized avatar

Block or report asabiron-devo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

    TypeScript MIT License Updated Sep 24, 2024
  • NodeGoat Public

    Forked from OWASP/NodeGoat

    The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

    HTML Apache License 2.0 Updated Sep 18, 2024
  • pygoat Public

    Forked from adeyosemanputra/pygoat

    intentionally vuln web Application Security in django

    HTML Updated Sep 4, 2024
  • flask-webgoat is a deliberately-vulnerable application written with the Flask web framework.

    Python Apache License 2.0 Updated Aug 20, 2024
  • OWASP WebGoat.NET

    C# Updated Aug 19, 2024
  • DVWA Public

    Forked from digininja/DVWA

    Damn Vulnerable Web Application (DVWA)

    PHP GNU General Public License v3.0 Updated Aug 19, 2024