WebGoat / WebGoat-Lessons
7.x - The WebGoat STABLE lessons supplied by the WebGoat team.
☆156Updated 4 years ago
Alternatives and similar repositories for WebGoat-Lessons:
Users that are interested in WebGoat-Lessons are comparing it to the libraries listed below
- The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.☆268Updated 5 months ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆201Updated 7 months ago
- Damn Vulnerable eXtensive Training Environment☆103Updated 2 years ago
- burpbuddy exposes Burp Suites's extender API over the network through various mediums, with the goal of enabling development in any langu…☆157Updated 6 years ago
- Yet Another Source Code Analyzer☆183Updated 3 years ago
- Legacy WebGoat 6.0 - Deliberately insecure JavaEE application☆325Updated 10 months ago
- Lab set-up for learning SQL Injection Techniques☆95Updated 4 years ago
- Burp extension to perform Java Deserialization Attacks☆209Updated 11 months ago
- Automate security tests using Burp Suite.☆224Updated 7 months ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- A web-application vulnerability scanner☆119Updated 4 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆228Updated 5 years ago
- ☆232Updated 9 years ago
- OWASP Testing Guide☆110Updated 9 years ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆438Updated 4 years ago
- (Deprecated) HQLmap, Automatic tool to exploit HQL injections☆227Updated 4 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- ☆77Updated 9 years ago
- Docker image for DVWA(Damn Vulnerable Web Application)☆100Updated 8 years ago
- Web Application Security☆125Updated 7 months ago
- A JBoss script for obtaining remote shell access☆170Updated 4 years ago
- ☆217Updated 2 years ago
- Web Input Vector Extractor Teaser☆131Updated 3 years ago
- A collection of web pages vulnerable to SQL injection flaws☆347Updated 2 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆93Updated 11 years ago
- Static DOM XSS Scanner is a Static Analysis tool written in python that will iterate through all the JavaScript and HTML files under the …☆119Updated 9 years ago
- OWASP Broken Web Applications Project☆300Updated 10 months ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆413Updated 2 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- *This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating develo…☆239Updated 10 years ago