WebGoat / WebGoat-Lessons
7.x - The WebGoat STABLE lessons supplied by the WebGoat team.
☆156Updated 4 years ago
Alternatives and similar repositories for WebGoat-Lessons:
Users that are interested in WebGoat-Lessons are comparing it to the libraries listed below
- The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.☆268Updated 6 months ago
- Vulnerable Java based Web Application☆261Updated 7 months ago
- Legacy WebGoat 6.0 - Deliberately insecure JavaEE application☆326Updated 10 months ago
- The help files for the ZAP core☆201Updated 2 weeks ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆201Updated 8 months ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆438Updated 4 years ago
- Burp extension to perform Java Deserialization Attacks☆209Updated last year
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆193Updated 9 years ago
- Damn Vulnerable eXtensive Training Environment☆103Updated 2 years ago
- A collection of web pages vulnerable to SQL injection flaws☆347Updated 2 years ago
- Yet Another Source Code Analyzer☆183Updated 3 years ago
- OWASP Testing Guide☆110Updated 9 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆416Updated 2 weeks ago
- ☆78Updated 9 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆330Updated 8 months ago
- A configurable SQL injection test-bed☆120Updated 11 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆121Updated 6 years ago
- Lab set-up for learning SQL Injection Techniques☆95Updated 4 years ago
- ☆492Updated 8 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- This is a defunct code base. The project is located at: https://github.com/WebGoat☆49Updated 8 years ago
- A JBoss script for obtaining remote shell access☆170Updated 4 years ago
- Vulnerable web application☆79Updated 2 years ago
- A web-application vulnerability scanner☆119Updated 4 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- ☆232Updated 9 years ago
- Automate security tests using Burp Suite.☆224Updated 8 months ago
- A collection of web pages, vulnerable to command injection flaws.☆177Updated last year