WebGoat / WebGoat-Lessons
7.x - The WebGoat STABLE lessons supplied by the WebGoat team.
☆156Updated 4 years ago
Alternatives and similar repositories for WebGoat-Lessons:
Users that are interested in WebGoat-Lessons are comparing it to the libraries listed below
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆203Updated 9 months ago
- The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.☆267Updated 7 months ago
- Legacy WebGoat 6.0 - Deliberately insecure JavaEE application☆326Updated last year
- Damn Vulnerable eXtensive Training Environment☆104Updated 3 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆96Updated 11 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆414Updated 3 years ago
- Vulnerable web application☆77Updated 2 years ago
- list of sql-injection and XSS strings☆115Updated 9 years ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆441Updated 4 years ago
- Automate security tests using Burp Suite.☆225Updated 9 months ago
- The help files for the ZAP core☆201Updated this week
- OWASP Testing Guide☆110Updated 9 years ago
- An automated XSS payload generator written in python.☆315Updated 8 years ago
- OWASP Broken Web Applications Project☆302Updated last year
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆191Updated 9 years ago
- Vulnerable Java based Web Application☆265Updated 9 months ago
- OWASP WebScarab☆608Updated 3 years ago
- This is a defunct code base. The project is located at: https://github.com/WebGoat☆50Updated 8 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆332Updated 10 months ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆529Updated 4 years ago
- Yet Another Source Code Analyzer☆183Updated 3 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 9 years ago
- A web-application vulnerability scanner☆119Updated 4 years ago
- Server-side request forgery detector☆158Updated 7 years ago
- ☆232Updated 9 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆228Updated 5 years ago
- Source code of IronWASP☆116Updated 11 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆229Updated 5 years ago
- Burp extension to perform Java Deserialization Attacks☆210Updated last year
- A lab for playing with NoSQL Injection☆130Updated 4 years ago