OWASP / OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
https://owasp.org/www-project-vulnerable-web-applications-directory/
Apache License 2.0
858 stars 219 forks source link

Allow www update workflow via workflow_dispatch #197

Closed kingthorin closed 10 months ago