WebGoat / WebGoat
WebGoat is a deliberately insecure application
☆7,332Updated this week
Alternatives and similar repositories for WebGoat:
Users that are interested in WebGoat are comparing it to the libraries listed below
- Web path scanner☆12,647Updated 3 weeks ago
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,437Updated last year
- Nikto web server scanner☆9,010Updated 2 weeks ago
- w3af: web application attack and audit framework, the open source web vulnerability scanner.☆4,676Updated 2 years ago
- The Browser Exploitation Framework Project☆10,086Updated this week
- The ZAP by Checkmarx Core project☆13,295Updated this week
- A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and…☆3,756Updated 3 years ago
- This repository contains the scanner component for Greenbone Community Edition.☆3,653Updated this week
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆8,016Updated 11 months ago
- Web application fuzzer☆6,090Updated 6 months ago
- WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.☆5,556Updated 2 months ago
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆7,740Updated 2 weeks ago
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,935Updated last month
- List of Awesome Red Teaming Resources☆7,105Updated last year
- Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature☆3,826Updated 7 months ago
- A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.☆4,820Updated last year
- Open Source Vulnerability Management Platform☆5,242Updated last month
- Automated All-in-One OS Command Injection Exploitation Tool.☆5,176Updated last week
- Directory/File, DNS and VHost busting tool written in Go☆11,084Updated this week
- A toolkit for testing, tweaking and cracking JSON Web Tokens☆5,664Updated 7 months ago
- Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mand…☆7,110Updated 5 months ago
- Damn Vulnerable Web Application (DVWA)☆10,832Updated last week
- Server-Side Template Injection and Code Injection Detection and Exploitation Tool☆3,888Updated 10 months ago
- Metasploit Framework☆35,019Updated this week
- Collection of the cheat sheets useful for pentesting☆3,978Updated last year
- Web and mobile application security training platform☆1,371Updated 8 months ago
- Awesome XSS stuff☆4,865Updated 4 months ago
- 🔥 Web-application firewalls (WAFs) from security standpoint.☆6,536Updated 4 months ago
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,235Updated 5 months ago
- Scripted Local Linux Enumeration & Privilege Escalation Checks☆7,242Updated last year