PHP vulnerable-web-app

Open-source PHP projects categorized as vulnerable-web-app

Top 3 PHP vulnerable-web-app Projects

  • Vulnerable-Web-Application

    OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

  • Project mention: Seeking Insights on Django Antipatterns Book | /r/django | 2023-12-05

    Something similar to OWASP's Vulnerable-Web-Application to see them in action and frame exercises for fixing them might work really well.

  • UnSAFE_Bank

    Vulnerable Banking Suite

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • OSTE-Vulnerable-Web-Application

    Vulnerable Web application made with PHP/SQL designed to help new web testers gain some experience and test DAST tools for identifying web vulnerabilities. Containing some of the most well-known vulnerabilities such as SQL, cross-site scripting (XSS), OS command injections, our intention to expand more vulnerabilities for learning purposes.

  • Project mention: OSTE VULNERABLE WEB APPLICATION. | /r/programming | 2023-08-22
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

PHP vulnerable-web-app related posts

Index

What are some of the best open-source vulnerable-web-app projects in PHP? This list will help you:

Project Stars
1 Vulnerable-Web-Application 325
2 UnSAFE_Bank 135
3 OSTE-Vulnerable-Web-Application 9

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com