abigailajohn / VVMALinks
Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It includes vulnerabilities from the OWASP Top 10 API, allowing learners, security professionals, and developers to explore and understand common API security flaws.
☆66Updated 7 months ago
Alternatives and similar repositories for VVMA
Users that are interested in VVMA are comparing it to the libraries listed below
Sorting:
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆97Updated 4 months ago
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆117Updated last year
- Find CVEs associated to Linux and public exploits on github☆119Updated 8 months ago
- Damn Vulnerable API☆83Updated 3 months ago
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆91Updated last year
- A OWASP Based Checklist With 80+ Test Cases☆155Updated 3 years ago
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆320Updated 2 months ago
- Since the SecOps Group has offered free certification to Certified Appsec Practitioner I will be creating notes here. I will be working o…☆78Updated 2 years ago
- ☆56Updated 3 months ago
- API Pentesting Tools are specialized security tools used to test and analyze the security of Application Programming Interfaces (APIs).☆227Updated 9 months ago
- Web Application Penetration Testing☆142Updated 8 months ago
- INE Training Notes☆48Updated 9 months ago
- INE eCPPTv3 Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eCPPTv3 cours…☆61Updated 4 months ago
- ☆52Updated 2 years ago
- ☆69Updated 3 years ago
- GarudRecon automates domain recon with top open-source tools to discover assets, enumerate subdomains, and detect XSS, SQLi, LFI, RCE & m…☆192Updated this week
- IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applicatio…☆216Updated 3 months ago
- ☆242Updated 11 months ago
- 🥷 SecArchive - Cybersecurity Resource Collection A curated archive of high-quality resources for learning cybersecurity, bug bounty, et…☆312Updated last week
- A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud☆138Updated 3 years ago
- Bug Bounty Web and API Payloads☆39Updated last year
- Recon MindMap (RMM)☆168Updated last year
- A deliberately vulnerable mobile banking application designed for practicing mobile security testing. Features common vulnerabilities fou…☆73Updated last month
- A deliberately vulnerable banking application designed for practicing Security Testing of Web App, APIs, AI integrated App and secure cod…☆535Updated last month
- AI for Ethical Hacking - Workshop☆241Updated last month
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆108Updated 3 years ago
- OSCP Cheatsheet by Sai Sathvik☆84Updated 2 years ago
- My notes while studying for the PNPT from TCM Security.☆82Updated last year
- A fully automated subdomain reconnaissance and sensitive data discovery toolkit.☆45Updated 6 months ago
- A powerful Burp Suite extension that imports Postman collections☆31Updated 5 months ago