abigailajohn / VVMALinks
Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It includes vulnerabilities from the OWASP Top 10 API, allowing learners, security professionals, and developers to explore and understand common API security flaws.
☆63Updated 2 months ago
Alternatives and similar repositories for VVMA
Users that are interested in VVMA are comparing it to the libraries listed below
Sorting:
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆90Updated last month
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆82Updated last year
- Find CVEs associated to Linux and public exploits on github☆119Updated 4 months ago
- A deliberately vulnerable banking application designed for practicing Security Testing of Web App, APIs, AI integrated App and secure cod…☆339Updated 2 weeks ago
- A OWASP Based Checklist With 80+ Test Cases☆152Updated 2 years ago
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆103Updated 7 months ago
- Bug Bounty Web and API Payloads☆36Updated 9 months ago
- Web Application Penetration Testing☆121Updated 3 months ago
- AI for Ethical Hacking - Workshop☆154Updated last month
- 🥷 SecArchive - Cybersecurity Resource Collection A curated archive of high-quality resources for learning cybersecurity, bug bounty, et…☆205Updated 2 weeks ago
- ☆52Updated last year
- #cheat sheet for OSWP☆89Updated 4 years ago
- OSCP Cheatsheet by Sai Sathvik☆70Updated last year
- CPTS-Resources provides checklists, reporting guidance, and other materials to help with CPTS certification and penetration testing.☆20Updated 5 months ago
- ☆154Updated 3 years ago
- ☆87Updated 2 years ago
- Damn Vulnerable API☆71Updated 5 months ago
- ☆71Updated 7 months ago
- My notes while studying for the PNPT from TCM Security.☆78Updated last year
- A fully automated subdomain reconnaissance and sensitive data discovery toolkit.☆44Updated last month
- ☆69Updated 3 years ago
- INE Training Notes☆38Updated 4 months ago
- ☆94Updated 4 months ago
- ☆241Updated 6 months ago
- List of tools and resources for pentesting Microsoft Active Directory☆84Updated last month
- Recon MindMap (RMM)☆159Updated last year
- ☆67Updated 3 years ago
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆99Updated 3 weeks ago
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆13Updated 2 years ago
- A Go-based utility that processes input through multiple AI models concurrently (OpenAI, Claude, and Gemini) and provides a summarized co…☆76Updated last month