Showing 75 open source projects for "php vulnerable lab"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    DVWA

    DVWA

    PHP/MySQL web application

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a classroom environment. The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty...
    Downloads: 641 This Week
    Last Update:
    See Project
  • 2
    Splunk Attack Range

    Splunk Attack Range

    A tool that allows you to create vulnerable environments

    The Splunk Attack Range is an open-source project maintained by the Splunk Threat Research Team. It builds instrumented cloud (AWS, Azure) and local environments (Virtualbox), simulates attacks, and forwards the data into a Splunk instance. This environment can then be used to develop and test the effectiveness of detections.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 3
    Confused

    Confused

    Tool to check for dependency confusion vulnerabilities

    A tool for checking for lingering free namespaces for private package names referenced in dependency configuration for Python (pypi) requirements.txt, JavaScript (npm) package.json, PHP (composer) composer.json or MVN (maven) pom.xml. confused simply reads through a dependency definition file of an application and checks the public package repositories for each dependency entry in that file. It will proceed to report all the package names that are not found in the public repositories - a state...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 4
    Easy Database Forms For All

    Easy Database Forms For All

    Create Web Based Forms Quickly, With In-built DB, For All Your Teams

    ... to check its facilities. You can also create your own users, databases, grant privileges, change passwords, enable audits, create tables etc. by having a look at this file : C:\forms64bit\httpd\htdocs\team1_user_and_database_creation.sql Also, the files, index.html and the team[1-8].php present in the same folder, can be studied for more customization. Use a good Text / Code Editor Software like "Sublime Text" OR Notepad++ to open these files. Check Google For Them.
    Downloads: 19 This Week
    Last Update:
    See Project
  • StarTree: Real-Time Analytics for User-Facing Applications Icon
    StarTree: Real-Time Analytics for User-Facing Applications

    Let us turn your data into one of your greatest assets

    StarTree Cloud, powered by Apache Pinot, is our fully-managed Database-as-a-Service (DBaaS). StarTree Cloud frees you from administrative burdens, letting you focus on gaining insights from your data, developing your applications, and meeting the needs of your users. StarTree Cloud is deployable as either public SaaS or private SaaS — which we call Bring Your Own Cloud (BYOC) — and is available on AWS, Azure Cloud, and Google Cloud.
    Learn More
  • 5
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6...
    Downloads: 19 This Week
    Last Update:
    See Project
  • 6
    FreeLAB

    FreeLAB

    Open Source Web Based LIMS for analytical laboratory

    FreeLAB provide inovative way how to get samples, equipment and analytical results data automatically from analytical instruments such as chromatography, spectroscopy or other labroatory equipment. FreeLAB is a web based application based on CMS Drupal and project Open Atrium. FreeLAB natively supports Agilent Technologies instrumentation controled by OpenLAB CDS and MassHunter GCMS software. Via automatic parser is possible to periodically import any xml, txt, csv formats into FreeLAB...
    Downloads: 5 This Week
    Last Update:
    See Project
  • 7
    AIGLe
    A.I.G.Le is a French PHPMySQL code to simplify lab management. A.I.G.Le means "Aide Interactive a la Gestion de Laboratoire"
    Downloads: 2 This Week
    Last Update:
    See Project
  • 8
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible...
    Leader badge
    Downloads: 107 This Week
    Last Update:
    See Project
  • 9

    MX Linux Bare Server Edition Respin

    MX Linux Bare Server Edition

    Based on the MX18 Continuum (Minimal) Release by manyroads, this is an even more minimal version of MX-Linux intended for use as a base for configuring a server for use in a home environment, or in a lab for experimental use or as a learning platform. Other types of servers (Apache Web/PHP, MySQL, media, etc.) may be created by installing the appropriate packages from the MX Stable Repository using the MX Package Installer (MXPI.) Intrusion detection and system monitoring apps are also...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Find out just how much your login box can do for your customer | Auth0 Icon
    Find out just how much your login box can do for your customer | Auth0

    With over 53 social login options, you can fast-track the signup and login experience for users.

    From improving customer experience through seamless sign-on to making MFA as easy as a click of a button – your login box must find the right balance between user convenience, privacy and security.
    Sign up
  • 10
    ExploitMe REST

    ExploitMe REST

    A deliberately vulnerable REST API built with PHP and MySQL.

    A deliberately vulnerable Representational State Transfer (REST) API built with PHP and MySQL. Version 1.0 is already out with basic features. You can get it from download page. In security testing labs. Using it in a public facing server or production environment is more or less like installing a back-door to your system.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 11
    Logic Lab

    Logic Lab

    This is a suite of mathematical software solvers GUI

    This is a suite of mathematical software solvers interface on DLV and other command-line solvers. It helps researchers and students to better comprehend their declarative definitions published on papers. The user can have links to the related papers and to the software of the corresponding definitions.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12

    RIPS - PHP Security Analysis

    Free Static Code Analysis Tool for PHP Applications

    RIPS is a static code analysis tool for the automated detection of security vulnerabilities in PHP applications. It was released 2010 during the Month of PHP Security (www.php-security.org). NOTE: RIPS 0.5 development is abandoned. A complete rewrite with OOP support and higher precision is available at https://www.ripstech.com/next-generation/
    Leader badge
    Downloads: 101 This Week
    Last Update:
    See Project
  • 13

    MOIRAI

    Simple Scientific Workflow System for CAGE Analysis

    .... MOIRAI has a graphical interface allowing wet-lab researchers to create, modify and run analysis workflows. Embedded within the workflows are graphical quality control indicators allowing users assess data quality and to quickly spot potential problems. MOIRAI package comes with three main workflows allowing users to map, annotate and perform an expression analysis over multiple samples.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 14
    LAMPSecurity training is designed to be a series of vulnerable virtual machine images along with complementary documentation designed to teach linux,apache,php,mysql security.
    Leader badge
    Downloads: 34 This Week
    Last Update:
    See Project
  • 15
    Vulnerawa
    Vulnerawa stands for vulnerable web application, though I think it should be renamed Vulnerable website. Unlike other vulnerable web apps, this application strives to be close to reality as possible. To know more about Vulnerawa, go here https://www.hackercoolmagazine.com/vulnerawa-vulnerable-web-app-for-practice/ See how to setup Vulnerawa in Wamp server. https://www.hackercoolmagazine.com/how-to-setup-vulnerawa-in-wamp-server/ To see how to set up a web app pen testing lab...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16
    AndroL4b
    ... (SPF) Metasploit Labs: Damn Insecure and vulnerable App for Android(DIVA) InsecureBankv2 https://github.com/sh4hin/Androl4b The tools directory contains tools and frameworks. Labs are in Lab directory. username : andro password : androlab
    Downloads: 0 This Week
    Last Update:
    See Project
  • 17
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM file: -------------------------- http://sourceforge.net/projects...
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 18
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    SIGVI
    SIGVI is a vulnerability manager for enterprise environments. Uses vulnerability sources like NVD, auto-updates its repository and looks for vulnerable products installed on your servers, creating alerts and notifying their administrators.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    H2OGame

    H2OGame

    Free Professional Game Platform PHP Script

    Create your own online Game platform with rating system, categories, full HTML5 design, full admin panel, pages management, advertising management, and much more. ---------- H2OGame was a commercial script (which was sold for £27 per license). NOW, I decided to distribute it as a FREE (and still Open Source) software and under an Open Source license! Enjoy it and visit the official site at: http://idzup.com/php-game-script/ And the HiZup's Lab -> http://idzup.com
    Downloads: 1 This Week
    Last Update:
    See Project
  • 21

    Penetration-Testing-Toolkit v1.0

    A web interface for various penetration testing tools

    Penetration-Testing-Toolkit is a web based project to automate Scanning a network,Exploring CMS, Generating Undectable metasploit payload, DNS-Queries, IP related informations, Information Gathering, Domain related info etc
    Downloads: 0 This Week
    Last Update:
    See Project
  • 22
    CIPPEX is database application to manage potato and sweetpotato field and lab experiments as part CIP's (International Potato Center) research informatics toolset. It has facilities to create field books and facilitate subsequent data analysis.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 23
    FPGA remote lab

    FPGA remote lab

    Laboratory for remote practices in FPGA devices

    The design of an open platform devoted to allow students perform distance practices with a real FPGA device involves both hardware and software components.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 24
    BTS Pentesting Lab

    BTS Pentesting Lab

    BTS Pentesting Lab - a deliberately vulnerable Web application

    BTS PenTesting Lab is an open source vulnerable web application, created by Cyber Security & Privacy Foundation (www.cysecurity.org). It can be used to learn about many different types of web application vulnerabilities. Currently, the app contains the following types of vulnerabilities: *SQL Injection *XSS(includes Flash Based xss) *CSRF *Clickjacking *SSRF *File Inclusion * Code Execution *Insecure Direct Object Reference *Unrestricted File Upload vulnerability *Open URL...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 25
    Cloveriver

    Cloveriver

    Equipment Scheduler

    Cloveriver is a side project of Clover, a Simple Lab Information Management System (LIMS). It is used to manage and schedule lab instruments/equipment/rooms. For Clover, please visit https://sourceforge.net/projects/cloversystem/ . Cloveriver is very easy to use. Please visit https://sourceforge.net/p/cloveriver/wiki/Home/ for instructions. I wrote this project in a hurry. The codes are not pretty but are fully functional. This has been tested for over 1 year. Please do NOT store...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next