NodeGoat in carpedm20/awesome-hacking, sbilly/awesome-security, TaptuIT/awesome-devsecops

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

updated at May 10, 2024, 8:59 a.m.

HTML

78 +0

1,829 +1

1,570 +3

GitHub