DVNA : Damn Vulnerable NodeJS Application

Damn Vulnerable NodeJS Application (DVNA) is a simple NodeJS application to demonstrate OWASP Top 10 Vulnerabilities and guide on fixing and avoiding these vulnerabilities. The application is powered by commonly used libraries such as express, passport, sequelize, etc. Developer Security Guide book The application comes with a developer friendly comprehensive guidebook which can be used …