OWASP / WebGoat
This is a defunct code base. The project is located at: https://github.com/WebGoat
☆50Updated 8 years ago
Alternatives and similar repositories for WebGoat:
Users that are interested in WebGoat are comparing it to the libraries listed below
- The help files for the ZAP core☆201Updated 2 weeks ago
- OWASP Testing Guide☆110Updated 9 years ago
- 7.x - The WebGoat STABLE lessons supplied by the WebGoat team.☆156Updated 4 years ago
- Simple Software Vulnerability Language (SSVL)☆13Updated 10 years ago
- OWASP Top Ten☆48Updated 3 years ago
- Code repository for Mastering Modern Web Penetration Testing, published by Packt☆72Updated 2 years ago
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- Tool for introspection of SSL\TLS sessions☆139Updated 4 months ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated 11 months ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆96Updated 11 years ago
- A JBoss script for obtaining remote shell access☆172Updated 4 years ago
- This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiat…☆38Updated 10 years ago
- Open Security Summit 2018☆29Updated 4 years ago
- OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. G…☆26Updated 12 years ago
- ☆90Updated 3 months ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 9 years ago
- Damn Vulnerable eXtensive Training Environment☆105Updated 3 years ago
- A collection of web pages vulnerable to SQL injection flaws☆349Updated 3 years ago
- Docker repository for OWTF (64-bit Kali)☆33Updated 5 years ago
- ☆47Updated 4 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 7 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- ParrotNG is a tool capable of identifying Adobe Flex applications (SWF) vulnerable to CVE-2011-2461☆48Updated 10 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 9 months ago
- A Burp Suite extension that checks for the HTTPoxy vulnerability.☆94Updated 3 years ago
- OWASP WebGoat.NET☆69Updated 9 years ago
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆32Updated 2 years ago
- An API for consuming all the memory of Java apps using deserialization☆28Updated 9 years ago
- A lightweight CSRF Toolkit for easy Proof of concept☆174Updated 10 years ago
- Burp extension to help developers replicate findings from pen tests☆70Updated 9 months ago