OWASP / WebGoat
This is a defunct code base. The project is located at: https://github.com/WebGoat
☆50Updated 8 years ago
Alternatives and similar repositories for WebGoat
Users that are interested in WebGoat are comparing it to the libraries listed below
Sorting:
- OWASP Testing Guide☆110Updated 9 years ago
- The help files for the ZAP core☆201Updated 2 weeks ago
- OWASP Top Ten☆48Updated 3 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆97Updated 11 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- Docker image for DVWA(Damn Vulnerable Web Application)☆101Updated 8 years ago
- OWASP Web Application Testing Cheat Sheet converted to tool formats☆25Updated 8 years ago
- Homemade scripts to-do various vulnerable challenges☆77Updated 4 years ago
- OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. G…☆26Updated 12 years ago
- This is a bundle of python and bash penetration testing tools for recon and information gathering.☆80Updated 9 years ago
- Code repository for Mastering Modern Web Penetration Testing, published by Packt☆72Updated 2 years ago
- PwnableWeb is a suite of web applications for use in information security training.☆87Updated 10 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 9 years ago
- Burp Notes Extension is a plugin for Burp Suite that adds a Notes tab. The tool aims to better organize external files that are created d…☆67Updated last year
- Simple Software Vulnerability Language (SSVL)☆13Updated 10 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 10 months ago
- ZAP Admin☆29Updated this week
- Burp extension that checks for interesting and security headers☆43Updated 4 years ago
- A JBoss script for obtaining remote shell access☆172Updated 4 years ago
- Burp Scanner XML Parser☆36Updated 10 years ago
- This is a container of web applications that work with OWASP Bug Bounty for Projects☆32Updated 2 weeks ago
- 7.x - The WebGoat STABLE lessons supplied by the WebGoat team.☆156Updated 4 years ago
- Web Application Security☆126Updated 11 months ago
- BlindRef serves as the basis for an automated Blind-Based XXE Exploitation Framework☆26Updated 8 years ago
- Ruby command-line interface to Burp Suite's REST API☆59Updated 5 years ago
- Burp Suite extension to generate Intruder payloads using Radamsa☆89Updated 7 years ago
- Repository for OWASP Code Review document☆16Updated 10 years ago
- Hashmash is a tool to aid in generating hashes from user supplied values and Epochs☆63Updated 8 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆206Updated 11 months ago
- A Burp Suite extension that checks for the HTTPoxy vulnerability.☆95Updated 3 years ago