CSPF-Founder / JavaVulnerableLabLinks
Vulnerable Java based Web Application
☆270Updated last year
Alternatives and similar repositories for JavaVulnerableLab
Users that are interested in JavaVulnerableLab are comparing it to the libraries listed below
Sorting:
- Java deserialization exploitation lab.☆235Updated 6 years ago
 - ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆297Updated 2 years ago
 - Automate security tests using Burp Suite.☆232Updated last year
 - A static byte code analyzer for Java deserialization gadget research☆250Updated 8 years ago
 - Collection of bypass gadgets to extend and wrap ysoserial payloads☆383Updated 3 years ago
 - Burp extension to perform Java Deserialization Attacks☆214Updated last year
 - Utils☆273Updated 9 years ago
 - The Web Application Vulnerability Scanner Evaluation Project☆237Updated 3 years ago
 - ☆75Updated 8 years ago
 - Damn Vulnerable eXtensive Training Environment☆108Updated 3 years ago
 - In progress rough solutions to bWAPP / bee-box☆178Updated 5 years ago
 - Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆56Updated 8 years ago
 - API Fuzzer which allows to fuzz request attributes using common pentesting techniques and lists vulnerabilities☆403Updated 8 years ago
 - The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.☆275Updated last year
 - ☆145Updated 3 years ago
 - SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆234Updated 5 years ago
 - Damn Vulnerable Thick Client App☆151Updated 5 years ago
 - YSOSERIAL Integration with burp suite☆166Updated 2 years ago
 - Purposely vulnerable Java application to help lead secure coding workshops☆189Updated last year
 - SHELLING - a comprehensive OS command injection payload generator☆111Updated 6 years ago
 - Lab for exploring SSRF vulnerabilities☆248Updated 4 years ago
 - GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.☆211Updated last year
 - Hacking and Securing Java☆76Updated 6 years ago
 - WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆339Updated last year
 - Use HTTP Smuggling Lab to learn HTTP Smuggling.☆349Updated 2 years ago
 - Automatically identify deserialisation issues in Java and .NET applications by using active and passive scans☆580Updated 4 years ago
 - XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
 - A lab for playing with NoSQL Injection☆135Updated 5 years ago
 - XXE Out of Band Server.☆172Updated 2 years ago
 - A collection of curated Java Deserialization Exploits☆590Updated 4 years ago