Vulnerable

InjuredAndroid : A Vulnerable Android Application

InjuredAndroid is a vulnerable Android application with ctf examples based on bug bounty findings, exploitation concepts, and pure creativity. Setup…

4 years ago

EVABS : An Open Source Android Application That Is Intentionally Vulnerable

EVABS is an open source Android application that is intentionally vulnerable so as to act as a learning platform for…

5 years ago

Vulnado – Intentionally Vulnerable Java Application

Vulnado is a purposely vulnerable Java application to help lead secure coding workshops. Vulnado application and exercises will take you…

5 years ago

Libssh-Scanner : Script to identify hosts vulnerable to CVE-2018-10933

Libssh-Scanner is a python based script to identify hosts vulnerable to CVE-2018-10933. Libssh scanner has two modes: passive (banner grabbing)…

5 years ago

PwnAdventure3 – Game Intentionally Vulnerable To Hacks

PwnAdventure3: Pwnie Island is a limited-release, first-person, true open-world MMORPG set on a beautiful island where anything could happen. That's…

6 years ago