OWASP Mutillidae II



Might be worth checking out if you are into this sort of thing -

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest to learn web hacking.

http://www.darknet.org.uk/2013/10/mutillidae-vulnerable-web-application-learn-web-hacking/