0c34 / govwa
☆177Updated 2 months ago
Alternatives and similar repositories for govwa:
Users that are interested in govwa are comparing it to the libraries listed below
- Intentionally vulnerable Go web app.☆43Updated 2 months ago
- Nmap XML parsing library for Go☆101Updated 2 years ago
- SHELLING - a comprehensive OS command injection payload generator☆108Updated 5 years ago
- A Go implementation of dirsearch.☆280Updated 3 years ago
- A mini webserver with FTP support for XXE payloads☆330Updated last year
- ☆183Updated last week
- Go Web Application Penetration Test☆346Updated 7 months ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆286Updated 3 months ago
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆259Updated 3 years ago
- A simple SSRF-testing sheriff written in Go☆326Updated 5 months ago
- Generate CodeQL taint-tracking models for Go (along with tests) in a graphical UI☆20Updated last year
- Java deserialization exploitation lab.☆236Updated 6 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated 2 years ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆108Updated 5 years ago
- Simple "postMessage logger" Chrome extension☆96Updated 4 years ago
- Security with Go, published by Packt☆275Updated 2 years ago
- HTTPWookiee is an HTTP server and proxy stress tool (respect of RFC, HTTP Smuggling issues, etc). If you run an HTTP server project conta…☆50Updated 7 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆353Updated last month
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆349Updated 2 years ago
- HTML5 WebSocket message fuzzer☆145Updated 6 years ago
- golang version for nmap service and application version detection (without nmap installation)☆169Updated 4 years ago
- Jenkins RCE Proof-of-Concept: SECURITY-1266 / CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (…☆313Updated 6 years ago
- A toy CTF Golang Reverse Shell w/ a Tmux-driven psuedo-C2 Interface☆87Updated 2 weeks ago
- A Go library for CPE (A Common Platform Enumeration 2.3)☆35Updated last year
- A static byte code analyzer for Java deserialization gadget research☆242Updated 8 years ago
- This Burpsuite plugin allows for multiple web app testers to share their proxy history with each other in real time. Requests that comes …☆258Updated 2 years ago
- A lab for playing with NoSQL Injection☆131Updated 4 years ago
- Utils☆267Updated 9 years ago
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆352Updated 3 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆301Updated 2 years ago