Vulnerable Targets

Showing 6 of 6 targets

OWASP Juice Shop
Beginner
Active
Modern and sophisticated insecure web application for security trainings
234
Hunters
45
Vulns
$1000
Max Reward
Discovery Progress67%
OWASP
JavaScript
Node.js
DVWA
Intermediate
Active
Damn Vulnerable Web Application - PHP/MySQL web application
189
Hunters
32
Vulns
$800
Max Reward
Discovery Progress45%
PHP
MySQL
Classic
WebGoat
Intermediate
Active
Deliberately insecure application maintained by OWASP
156
Hunters
28
Vulns
$750
Max Reward
Discovery Progress78%
Java
Spring
Educational
VulnHub Challenge
Advanced
Active
Custom vulnerable VM with multiple attack vectors
67
Hunters
15
Vulns
$1500
Max Reward
Discovery Progress23%
Linux
Privilege Escalation
Network
Mobile Security Lab
Advanced
Coming Soon
Android application with various mobile security flaws
89
Hunters
22
Vulns
$1200
Max Reward
Discovery Progress34%
Android
Mobile
APK
API Security Challenge
Intermediate
Active
RESTful API with authentication and authorization flaws
145
Hunters
18
Vulns
$900
Max Reward
Discovery Progress56%
REST API
JWT
OAuth