OWASP / OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
https://owasp.org/www-project-vulnerable-web-applications-directory/
Apache License 2.0
858 stars 219 forks source link

Add Game of Active Directory (GOAD) #194

Closed alitasdln closed 10 months ago

alitasdln commented 10 months ago

https://github.com/Orange-Cyberdefense/GOAD