DarkRelay-Security-Labs / VWALinks
Vulnerable Windows Application for Pentesters from the house of DarkRelay Security Labs. The project is along the lines of DVWA, AWSGoat and other similar projects, to help the cybersecurity community practise their skills.
☆11Updated last year
Alternatives and similar repositories for VWA
Users that are interested in VWA are comparing it to the libraries listed below
Sorting:
- Oneliner Bug Bounty Collection collected from GitHub to all bug bounty hunters☆32Updated last year
- Here Are Some Bug Bounty Resource From Twitter☆95Updated 4 months ago
- ☆61Updated last year
- Web Crawler for Identifying Entry Points☆11Updated last year
- A tool for inspecting and analyzing mobile application storage files.☆40Updated 3 weeks ago
- Swagger UI >=3.14.1 < 3.38.0 XSS payload☆20Updated last year
- Bug Bounty Web and API Payloads☆35Updated 7 months ago
- Private Nuclei Templates☆99Updated 3 months ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆65Updated 3 months ago
- This is my personal repo, which includes bug bounty tips, a collection of tools, one-liners, and other resources I personally prefer whil…☆54Updated last month
- ☆46Updated 3 months ago
- ☆62Updated this week
- A standalone collection of widely used technologies with default credentials enabled, which can be utilized for establishing an initial f…☆18Updated last year
- Advanced Reconnaissance and Web Application Discovery☆81Updated 3 years ago
- Web Hacking and Red Teaming MindMap☆73Updated 2 years ago
- Dump files via Directory Traversal, LFI, Arbitrary File Read in a breeze with the help of ffuf☆18Updated last year
- Dive into a handpicked selection of tools, guides, and tips tailored for beginners in Bug Bounty and Penetration Testing. 🐛🛡️☆31Updated 9 months ago
- ☆40Updated 5 months ago
- These Repositories About My Recon Methodology To Give Some Idea For Other Hunter How To Do Recon☆43Updated 2 years ago
- A collection of Bug Bounty Tips collected from GitHub to all bug bounty hunters☆27Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆94Updated last month
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆96Updated 3 years ago
- ☆43Updated 3 years ago
- A simple automation tool to detect lfi, rce and ssti vulnerability☆55Updated 3 years ago
- "XSS automation tool helps hackers identify and exploit cross-site scripting vulnerabilities in web apps. Tests for reflected and persist…☆92Updated 10 months ago
- 🪄 XSSDynaGen is a tool designed to analyze URLs with parameters, identify the characters allowed by the server, and generate advanced XS…☆53Updated 5 months ago
- Notes and cheatsheets for the OffSec Wireless Professional (OSWP) certification☆36Updated last year
- I collected it to help the bug hunter get a reward☆58Updated 2 years ago
- ☆107Updated 2 years ago
- Nuclei Templates☆21Updated 7 months ago