OWASP / OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
https://owasp.org/www-project-vulnerable-web-applications-directory/
Apache License 2.0
858 stars 219 forks source link

Add Damn Vulnerable C# Application (API) #193

Open kingthorin opened 1 year ago

kingthorin commented 1 year ago

dvcsharp-api

Guide: https://github.com/appsecco/dvcsharp-api/tree/master/documentation-dvcsharp-book