OWASP / OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
https://owasp.org/www-project-vulnerable-web-applications-directory/
Apache License 2.0
858 stars 219 forks source link

Add Gin & Juice Shop. #175

Closed drfoofoo closed 1 year ago

drfoofoo commented 1 year ago

Can't find much. There's this blog post: https://portswigger.net/blog/gin-and-juice-shop-put-your-scanner-to-the-test which I could add under 'announcement'?

kingthorin commented 1 year ago

Sure that seems good

drfoofoo commented 1 year ago

Ace. Thanks @kingthorin