PhpDev.App

Repositories on Topic: vulnerability

You can also look up for these other topics:
Framework Coding Standards Boilerplate CMS Tool Security Hacktoberfest

s4n7h0/xvwa

Xvwa

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.

blog s4n7h0
316 1635 83

globocom/secDevLabs

SecDevLabs

A laboratory for learning secure web and mobile development in a practical manner.

blog globocom
372 803 34

sansecio/magevulndb

Magevulndb

List of Magento extensions with known security issues.

blog sansecio
32 189 53