OWASP / OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
https://owasp.org/www-project-vulnerable-web-applications-directory/
Apache License 2.0
858 stars 219 forks source link

Update details for Gin & Juice Shop #177

Closed ahri closed 1 year ago

ahri commented 1 year ago

Add technologies and notes.