ReconDock By Kdairatchi
Go To ReconDock
MyRepo
MyRepo
  • Pastebin Services
  • Awesome Ai Talk
  • Bug Bounty Testing, Techniques, and Tools
  • Cybersources
  • Targets
  • Bug checklist
  • Bug Bounty Platforms
  • Awesome Bug Bounty Tips Awesome
    • CVE Exploits and PoC Collection
  • ============ Awesome Bugs
    • Awesome One-liner Bug Bounty
  • Awesome CS Courses
  • Awesome Cyber Co
  • Awesome Dev
  • Awesome Free Certs
  • Awesome Git
  • Awesome Github
  • Awesome Go
  • Awesome Interviews
  • Awesome Keys
  • Awesome Mac OpenSource
  • Awesome Mac
  • Awesome Python
    • Awesome Tool
  • Awesome-Selfhosted
    • Awesome Hacker Search Engines
  • Awesome Shell
  • Awesome Shodan Search Queries
  • Awesome Static Website Services Awesome
  • Awesome Vulnerable Applications
  • Awesome WAF
  • Awesome First PR Opportunities
  • Awesome-Bugbounty-Writeups
  • Awesome-web3-Security awesome
  • Bug-Bounty
  • CTF Tools
  • Awesome Blockchain Bug Bounty
  • Awesome Bug Bounty
  • awesome-design-systems
  • Awesome Google VRP Writeups
  • Web Scraping
  • awesome
  • bug-bounty-reference
  • the-book-of-secret-knowledge
  • APACHE
  • AWS
  • AZURE
  • CISCO
  • CLOUDFLARE
  • Cross Origin Resource Sharing (CORS)
  • CRLF Injection || HTTP Response Splitting
  • CSV Injection
  • Content Injection
  • CRLF Injection || HTTP Response Splitting
  • JENKINS
  • JIRA
  • LFI
  • OR
  • PostgreSQL Environment Variable Manipulation Vulnerability
  • RCE
  • Recon
  • SSRF
  • Proof OF Concept (POC): SharePoint Vulnerability Detection
  • Template Injection
  • WORDPRESS
  • XSLT Injection
  • XSS
  • XXE
  • Books
  • Firebase Subdomain Enumeration & PoC Testing
  • SQLI
  • Special Tools
  • Account Takeover
  • Authentication
  • Broken Link Hijacking
  • Business Logic Errors
  • Default Credentials
  • Email Spoofing
  • ExposedAPIkeys
  • ForgotPasswordFunctionality
  • JWT Vulnerabilities
  • OWASPTestingChecklist1
  • Tabnabbing
  • Web Cache Poisoning
  • Wordpress Endpoints to look
  • lfi_vulnerble_targets
  • (LFI)passwrd
  • LostSec
  • POCS
    • CVES
      • CVE-2021-36873
      • BreadcrumbsSQL_Injection_cve_2024
      • CVE-2024-0195
      • CVE-2024-29269 Exploit
  • 403-ByPass
  • Chat-bot_xss_payloads
  • burp
    • Match & Replace
    • Zap
  • cloudflare-waf-bypass
  • infosec
    • Customize the bash shell environments
    • automation
    • Website Ideas
  • 2FA bypass
  • Account Takeover
  • OWASP Web Application Security Testing Checklist
  • Projects
  • OWASP Top Ten
  • links
  • Bug Bounty Builder ¯\(ツ)/¯
  • Awesome
    • AllAboutBugBounty: All about bug bounty (bypasses, payloads, and etc)
  • Cheatsheets
  • Checklists
    • Here’s a clear, step by step breakdown of commands, tools, and objectives for each section in your Web Security Testing Guide (WSTG). Each test includes easy to follow commands, explanations, and examples where applicable.
  • Dorks
  • Scripts
  • Loads
  • OWASP
    • Checklist
  • ai
    • Ai Best for Information and Coding
  • Medium Recent Writeups
  • 🌟 Useful Extensions for Bug Bounty Hunting 🌟
  • Customize the bash shell environments
  • Fabric
    • Test Application Platform Configuration
  • Docker
  • Git auto
  • Bug Bounty Beginner's Roadmap
  • Methodology 2025
    • Advanced Recon Methodology
Powered by GitBook
On this page
  • Contents
  • Online
  • Paid
  • Vulnerable VMs
  • Cloud Security
  • SSO - Single Sign On
  • Mobile Security
  • OWASP Top 10
  • SQL Injection
  • XSS Injection
  • Server Side Request Forgery
  • CORS Misconfiguration
  • XXE Injection
  • Request Smuggling
  • Technologies
  • WordPress
  • Node.js
  • Firmware
  • Uncategorized
  • Contribute
  • License

Awesome Vulnerable Applications

PreviousAwesome Static Website Services AwesomeNextAwesome WAF

Last updated 4 months ago

A curated list of various vulnerable by design applications

Contents


Online

Online vulnerable app and CTFs

Paid

Paid tranining courses

Vulnerable VMs

Cloud Security

SSO - Single Sign On

Mobile Security

OWASP Top 10

SQL Injection

XSS Injection

Server Side Request Forgery

CORS Misconfiguration

XXE Injection

Request Smuggling

Technologies

WordPress

Node.js

Firmware

Uncategorized

Contribute

License

To the extent possible under law, vavkamil has waived all copyright and related or neighboring rights to this work.

- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

- Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.

- CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool

- CdkGoat is Bridgecrew's "Vulnerable by Design" AWS CDK repository.

- Cfngoat is Bridgecrew's "Vulnerable by Design" Cloudformation repository.

- TerraGoat is Bridgecrew's "Vulnerable by Design" Terraform repository.

- Repository demonstrating the Capital One breach on your AWS account

- WrongSecrets is "Vulnerable by Design" to show how to not handle secrets in Docker, Kubernetes and in the cloud (AWS/GCP/Azure).

- A Damn Vulnerable AWS Infrastructure

- A Damn Vulnerable Azure Infrastructure

- Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

- A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure

- CNAPPgoat is a multi-cloud, vulnerable-by-design environment deployment tool.

- An insecure cloud-native microservices demo application for Kubernetes

- vulnerable single sign on

- Allsafe is an intentionally vulnerable application that contains various vulnerabilities.

- Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities.

- A WIP "Vulnerable by Design" kext for iOS/macOS to play & learn *OS kernel exploitation.

- A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

- Damn Vulnerable Bank is designed to be an intentionally vulnerable android application.

- An Intentionally designed Vulnerable Android Application built in Kotlin.

- AndroGoat is purposely developed open source vulnerable/insecure app using Kotlin.

- Damn Insecure and vulnerable App for Android.

- Oversecured Vulnerable Android App.

- Android Application covering various static and dynamic vulnerabilities.

- hpAndro1337 Application made in Kotlin with multiple vulnerabilities and a CTF.

- OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

- Damn Vulnerable Web Application (DVWA)

- Damn Small Vulnerable Web

- This is just an instance of the OWASP bWAPP project as a docker container.

- XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

- This web application is a demonstration of common server-side application flaws. Each of the vulnerabilities has its own difficulty rating.

- OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast.

- Local penetration testing lab using docker-compose.

- A vulnerable web application lab using Docker

- WebGoat is a deliberately insecure application by OWASP for training purpose

- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

- Yet Another Vulnerability Database

- Docker container that intakes post and then "clicks" the link. Intentionally vulnerable. To be used with vulnerable by design web apps to realistically simulate XSS and XSRF (CSRF).

- Self-replication contest

- A set of XSS vulnerable PHP scripts for testing

- A vulnerable blogging platform used to demonstrate XSS vulnerabilities.

- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

- Sample vulnerable code and its exploit code

- This Repository contains CORS misconfiguration related vulnerable codes.

- A simple web app with a XXE vulnerability.

- Docker image to test XXE attacks in java with tomcat.

- This repository a docker-compose file to setup a local environment that is vulnerable to CVE-2021-36740 Varnish HTTP/2 request smuggling.

- Damn Vulnerable WordPress

- A step by step workshop to exploit various vulnerabilities in Node.js and Java applications

- Damn Vulnerable NodeJS Application

- Extreme Vulnerable Node Application

- Damn Vulnerable Web Service is a vulnerable web service/API/application that can be used to learn webservices/API vulnerabilities.

- The Damn Vulnerable Router Firmware Project

- IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.

- Damn Vulnerable IoT Device

- A playground for testing, preventing, and logging IDOR vulnerabilities.

- Deliberately Vulnerable GitHub Actions CI/CD Environment

- Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn real world web service vulnerabilities.

- A vulnerable C program for testing fuzzers.

- The Web Application Vulnerability Scanner Evaluation Project

- Benchmarking repo for secrets scanning

- Repo for all the OWASP-SKF Docker lab examples

- Vulnerable server used for learning software exploitation

- Damn Vulnerable GraphQL Application is an intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

- An intentionally vulnerable NGINX setup

- The intentionally vulnerable image for the Raspberry Pi.

- This repository collects lists of security-relavent Python APIs, along with examples of exploits using those APIs

- The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

- Vulhub is an open-source collection of pre-built vulnerable docker environments.

- Web app for hunters

- Deliberately vulnerable CI/CD environment. Hack CI/CD pipelines, catch the flags.

- Damn Vulnerable Thick Client App developed in C# .NET

- Intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.

- .NET vulnerable REST API

Contributions welcome! Read the first.

Hacker101 CTF
Web Security Academy
Hack The Box
Try Hack Me
CTFtime
PWNABLE.KR
XSS game
Gin & Juice Shop
PentesterLab
Vulhub
Exploit Exercises
Metasploitable3
Hackmyvm.eu
Kubernetes Goat
CloudGoat
CdkGoat - Vulnerable AWS CDK Infra
Cfngoat - Vulnerable Cloudformation Template
TerraGoat - Vulnerable Terraform Infra
caponeme - Capital One Breach
WrongSecrets
AWSGoat
AzureGoat
IAM Vulnerable
Sadcloud
CNAPPgoat
Unguard
vulnerable-sso
Allsafe
InsecureBankv2
Vulnerable Kext
InjuredAndroid
Damn Vulnerable Bank
InsecureShop
AndroGoat
DIVA Android
OVAA
Vuldroid
Android Security Testing
Owasp Juice shop
DVWA
DSVW
bWAPP
Xtreme Vulnerable Web Application
lazyweb
OWASP Mutillidae II
Pentest_lab
VulnLab
WebGoat
VAmPI
Yet Another Vulnerability Database
clicker-service - simulate XSS
XSSworm.dev
xssed
xssable
SSRF_Vulnerable_Lab
CORS-vulnerable-Lab
CORS misconfiguration vulnerable Lab
XXE Lab
docker-java-xxe
Varnish HTTP/2 Request Smuggling
DVWP
exploit-workshop
DVNA
Extreme Vulnerable Node Application
dvws-node
DVRF
OWASP IoT Goat
DVID
LogSnare
GitHub Actions Goat
dvws - Damn Vulnerable Web Services
Fuzzgoat
wavsep
leaky-repo
OWASP SKF labs
Vulnserver
Damn-Vulnerable-GraphQL-Application
Vulnerable-nginx
Raspwn OS
python_security
OWASP-VWAD
Vulhub
VulnDoge
CI/CD Goat
Damn Vulnerable Thick Client
Damn Vulnerable RESTaurant
VulnerableLightApp
contribution guidelines
Online
Paid
Vulnerable VMs
Cloud Security
SSO - Single Sign On
Mobile Security
OWASP Top 10
SQL Injection
XSS Injection
Server Side Request Forgery
CORS Misconfiguration
XXE Injection
Request Smuggling
Technologies
WordPress
Node.js
Firmware
Uncategorized