0c34 / govwa
☆175Updated 6 months ago
Alternatives and similar repositories for govwa:
Users that are interested in govwa are comparing it to the libraries listed below
- Intentionally vulnerable Go web app.☆43Updated last week
- Burp extension to detect alias traversal via NGINX misconfiguration at scale.☆256Updated 3 years ago
- A Go implementation of dirsearch.☆272Updated 3 years ago
- A simple SSRF-testing sheriff written in Go☆322Updated 2 months ago
- Go Web Application Penetration Test☆343Updated 4 months ago
- SHELLING - a comprehensive OS command injection payload generator☆107Updated 5 years ago
- jsonp is a Burp Extension which attempts to reveal JSONP functionality behind JSON endpoints.☆149Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆281Updated 2 weeks ago
- Sample vulnerable code and its exploit code☆189Updated 3 years ago
- Simple "postMessage logger" Chrome extension☆94Updated 4 years ago
- A modular bug hunting and web application pentesting framework written in Go☆55Updated 2 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- Nmap XML parsing library for Go☆99Updated 2 years ago
- DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source☆106Updated 5 years ago
- Pentest/BugBounty progress control with scanning modules☆283Updated 4 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- Burp Suite Extension to monitor new scope☆197Updated 3 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆349Updated 6 years ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.☆297Updated last year
- Generate CodeQL taint-tracking models for Go (along with tests) in a graphical UI☆20Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆346Updated 2 years ago
- DNSProb is a tool built on top of retryabledns that allows you to perform multiple dns queries of your choice with a list of user supplie…☆277Updated 4 years ago
- Recursive DNS Subdomain Enumerator with dead-end avoidance system (BETA)☆143Updated 3 years ago
- Utils☆265Updated 9 years ago
- Security with Go, published by Packt☆273Updated 2 years ago
- ☆179Updated this week
- secretz, minimizing the large attack surface of Travis CI☆325Updated 2 years ago
- Automatic tool for DNS rebinding-based SSRF attacks☆295Updated 4 years ago
- Fuzzing script for redirect URL validator☆48Updated 4 years ago
- XXE Out of Band Server.☆170Updated last year