--[ Vulnerable apps ]


Vulnerable ApplicationPlatform
1SPI Dynamics (live)ASP
2Cenzic (live)PHP
3Watchfire (live)ASPX
4Acunetix 1 (live)PHP
5Acunetix 2 (live)ASP
6Acunetix 3 (live)ASP.Net
7PCTechtips Challenge (live)
8Damn Vulnerable Web ApplicationPHP/MySQL
9MutillidaePHP
10The Butterfly Security ProjectPHP
11Hacme CasinoRuby on Rails
12Hacme Bank 2.0ASP.NET (2.0)
13Updated HackmeBankASP.NET (2.0)
14Hacme BooksJ2EE
15Hacme TravelC++ (application client-server)
16Hacme ShippingColdFusion MX 7, MySQL
17OWASP WebGoatJAVA
18OWASP VicnumPHP, Perl
19OWASP InsecureWebAppJAVA
20OWASP SiteGeneratorASP.NET
21Moth
22Stanford SecuriBenchJAVA
23SecuriBench MicroJAVA
24BadStorePerl(CGI)
25WebMaven/Buggy Bank (very old)
26EnigmaGroup (live)
27XSS Encoding Skills – x5s (Casaba Watcher)
28Google – Gruyere (live) (previously Jarlsberg)
29Exploit- DBMulti-platform
30The Bodgeit StoreJSP
31LampSecurityPHP
32hackxorPerl(CGI)
33OWASP – HackademicPHP
34Exploit.co.il-WAPHP