OWASP / www-project-juice-shop
OWASP Foundation Web Respository
☆68Updated last week
Related projects ⓘ
Alternatives and complementary repositories for www-project-juice-shop
- OWASP Code Review Guide Web Repository☆123Updated 2 years ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆112Updated last year
- The OWASP DevSecOps Guideline explains how we can implement a secure pipeline and use best practices and introduce tools that we can use …☆61Updated 5 months ago
- CSbyGB PenTips Gitbook☆99Updated this week
- ☆71Updated last year
- ☆22Updated 2 months ago
- Damn Vulnerable C# Application (API)☆71Updated 4 months ago
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆152Updated 3 years ago
- Some good resources for getting started with application security☆136Updated 3 years ago
- A Broken Application - Very Vulnerable!☆131Updated 2 weeks ago
- Resources to learn cloud environment and pentesting the same, contains AWS, Azure, Google Cloud☆50Updated 2 years ago
- Resources for Students in the Practical Webapp Security and Testing course☆165Updated last year
- Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.☆255Updated 4 months ago
- Hands-On AWS Penetration Testing with Kali Linux published by Packt☆128Updated last year
- Pentesting lab with a Kali Linux instance accessible via ssh & wireguard VPN and with vulnerable instances in a private subnet☆186Updated 4 months ago
- APIsec|SCAN - Free API security testing using Github actions☆93Updated 6 months ago
- ☆136Updated 3 years ago
- List of advanced XSS payloads☆83Updated 8 years ago
- A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud☆97Updated 2 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆222Updated last month
- Damn Vulnerable Java (EE) Application☆130Updated 10 months ago
- OWASP Project Developer Guide - Document and Project Web pages☆89Updated this week
- GraphQL security workshop labs☆102Updated 4 months ago
- A LateX template for penetration testing reports☆107Updated 5 years ago
- Resources for Students in the Practical Webapp Security and Testing course☆16Updated 2 months ago
- ☆149Updated 3 years ago
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆76Updated 2 years ago
- linuxprivchecker.py -- a Linux Privilege Escalation Check Script☆36Updated 5 years ago
- ☆121Updated last year