[Tools][Vulnerable] bkimminich/juice-shop

This commit is contained in:
pe3zx 2018-03-21 14:21:56 +07:00
parent cd849cd1e2
commit bd8e2239dd

View File

@ -1431,6 +1431,10 @@ My curated list of awesome links, resources and tools
<td><a href="https://github.com/bkerler/exploit_me">bkerler/exploit_me</a></td>
<td>Very vulnerable ARM application (CTF style exploitation tutorial)</td>
</tr>
<tr>
<td><a href="https://github.com/bkimminich/juice-shop">bkimminich/juice-shop</a></td>
<td>OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.</td>
</tr>
<tr>
<td><a href="https://github.com/clong/DetectionLab">clong/DetectionLab</a></td>
<td>Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices</td>