ManicodeSecurity / Web-App-PenTestingLinks
Lab Material for the One-Day Web Application Penetration Testing Fundamentals Course
☆9Updated 3 years ago
Alternatives and similar repositories for Web-App-PenTesting
Users that are interested in Web-App-PenTesting are comparing it to the libraries listed below
Sorting:
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 7 years ago
- ☆10Updated 3 years ago
- Write-Ups for TryHackMe☆21Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆58Updated 5 years ago
- Extract endpoints from specific Git repository for fuzzing☆23Updated 4 years ago
- Penetration Testing Methodology - short notes☆11Updated 10 years ago
- Skills To Improve Before Heading to OSCP☆15Updated 8 years ago
- CRLFMap is a tool to find HTTP Splitting vulnerabilities☆25Updated 4 years ago
- A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applica…☆22Updated 3 weeks ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆44Updated 2 years ago
- A companion repo to accompany detailed guides and YouTube content to allow users to follow along☆13Updated 4 years ago
- ☆19Updated 3 years ago
- ☆14Updated 4 years ago
- Burp Suite Extension to monitor new scope☆17Updated 4 years ago
- The aim of the project is to develop intentionally vulnerable source code in various languages.☆13Updated 5 years ago
- AWS Security Checks☆39Updated 7 years ago
- Web application pentesting recon☆23Updated 4 years ago
- New Framework Red Team Operations☆18Updated 3 years ago
- HTTP requests of FrontPage expolit☆25Updated 11 years ago
- Collection of fuzzing payloads and corpus from all around added as sub modules☆14Updated 2 weeks ago
- Automation scripts in preparation for PWK/OSCP labs☆17Updated 3 years ago
- A learning and testing environment for web application hacking and pentesting.☆27Updated 4 years ago
- ☆21Updated 7 years ago
- ☆19Updated 6 years ago
- ☆15Updated 4 years ago
- Notes and helper scripts/files/etc from when I passed my OSCP☆20Updated 5 years ago
- Just a bunch of useful links to take (and pass!) OSCP☆20Updated 5 years ago
- Mole is a framework for identifying and exploiting out-of-band application vulnerabilities.☆57Updated 4 years ago
- ☆28Updated 6 years ago