CSPF-Founder / JavaVulnerableLabLinks
Vulnerable Java based Web Application
☆270Updated last year
Alternatives and similar repositories for JavaVulnerableLab
Users that are interested in JavaVulnerableLab are comparing it to the libraries listed below
Sorting:
- Java deserialization exploitation lab.☆235Updated 6 years ago
- Automate security tests using Burp Suite.☆227Updated last year
- ☆143Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated 2 years ago
- Burp extension to perform Java Deserialization Attacks☆212Updated last year
- ☆74Updated 8 years ago
- Damn Vulnerable Thick Client App☆150Updated 5 years ago
- A lab for playing with NoSQL Injection☆133Updated 4 years ago
- A static byte code analyzer for Java deserialization gadget research☆246Updated 8 years ago
- The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.☆273Updated 11 months ago
- In progress rough solutions to bWAPP / bee-box☆176Updated 5 years ago
- Utils☆271Updated 9 years ago
- Lab for exploring SSRF vulnerabilities☆247Updated 4 years ago
- SHELLING - a comprehensive OS command injection payload generator☆111Updated 6 years ago
- Damn Vulnerable eXtensive Training Environment☆105Updated 3 years ago
- YSOSERIAL Integration with burp suite☆166Updated 2 years ago
- GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.☆210Updated 9 months ago
- Hacking and Securing Java☆73Updated 6 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆334Updated last year
- Java web and command line applications demonstrating various security topics☆237Updated last week
- XXE Out of Band Server.☆170Updated last year
- Collection of bypass gadgets to extend and wrap ysoserial payloads☆372Updated 3 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆232Updated 5 years ago
- Practice hacking JWT tokens☆115Updated 2 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆413Updated 3 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆184Updated last year
- Use HTTP Smuggling Lab to learn HTTP Smuggling.☆348Updated 2 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆89Updated 3 years ago
- Burp Wiener API (Legacy)☆62Updated last year