OWASP / WebGoatLinks
This is a defunct code base. The project is located at: https://github.com/WebGoat
☆50Updated 8 years ago
Alternatives and similar repositories for WebGoat
Users that are interested in WebGoat are comparing it to the libraries listed below
Sorting:
- OWASP Testing Guide☆110Updated 9 years ago
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- OWASP Top Ten☆48Updated 3 years ago
- 7.x - The WebGoat STABLE lessons supplied by the WebGoat team.☆156Updated 4 years ago
- Code repository for Mastering Modern Web Penetration Testing, published by Packt☆72Updated 2 years ago
- OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. G…☆26Updated 12 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 9 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆98Updated 11 years ago
- Extreme Vulnerable Node Application☆95Updated 6 years ago
- Damn Vulnerable eXtensive Training Environment☆105Updated 3 years ago
- ☆90Updated 4 months ago
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆32Updated last month
- Metasploit Framework☆25Updated 7 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 7 years ago
- Simple Software Vulnerability Language (SSVL)☆13Updated 10 years ago
- ZAP Admin☆29Updated this week
- Burp extension to help developers replicate findings from pen tests☆70Updated 10 months ago
- PwnableWeb is a suite of web applications for use in information security training.☆87Updated 11 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated last year
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 11 months ago
- OWASP ASVS Assessment Tool☆28Updated 6 years ago
- Checklist intended to be used as a baseline for assessing, designing, and testing the security of a MAM (Application Wrapping) solution☆19Updated 9 years ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 8 years ago
- Project "Flashbang" - An open-source Flash-security helper☆205Updated 10 years ago
- Collection of tools for web recon and enumeration.☆56Updated 10 years ago
- CSV injection Vulnerable Script.☆29Updated 7 years ago
- ☆79Updated 9 years ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆193Updated 9 years ago
- Short and simple vulnerable PHP web application that naïve scanners found to be perfectly safe☆14Updated 9 years ago
- The help files for the ZAP core☆201Updated last week