OWASP / OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
https://owasp.org/www-project-vulnerable-web-applications-directory/
Apache License 2.0
859 stars 219 forks source link

feat: add various apps #162

Closed kingthorin closed 2 years ago

kingthorin commented 2 years ago

Fixes #158 Fixes #156 Fixes #155 Fixes #152

Update README with sorting and validation details.

Signed-off-by: kingthorin kingthorin@users.noreply.github.com

github-actions[bot] commented 2 years ago

The following issues were identified:

Summary ``` src/data/collection.json invalid data/22/collection/0 must be equal to one of the allowed values ```