OWASP / OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
https://owasp.org/www-project-vulnerable-web-applications-directory/
Apache License 2.0
859 stars 219 forks source link

Add vAPI #132

Closed kingthorin closed 3 years ago

kingthorin commented 3 years ago

https://github.com/roottusk/vapi