abigailajohn / VVMALinks
Very Vulnerable Management API (VVMA) is a deliberately insecure RESTful API built with Node.js for educational and testing purposes. It includes vulnerabilities from the OWASP Top 10 API, allowing learners, security professionals, and developers to explore and understand common API security flaws.
☆66Updated 7 months ago
Alternatives and similar repositories for VVMA
Users that are interested in VVMA are comparing it to the libraries listed below
Sorting:
- Scripts, files, cheatsheets and more used for pentesting and my OSWE / AWAE exam.☆100Updated 3 weeks ago
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆92Updated last year
- This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.☆120Updated last year
- Frogy 2.0 is an automated external reconnaissance and Attack Surface Management (ASM) toolkit☆327Updated 3 months ago
- Web Application Penetration Testing☆144Updated 8 months ago
- A OWASP Based Checklist With 80+ Test Cases☆155Updated 3 years ago
- Damn Vulnerable API☆86Updated 4 months ago
- Find CVEs associated to Linux and public exploits on github☆119Updated 9 months ago
- ☆57Updated 3 months ago
- INE eCPPTv3 Cheat Sheet / Course Notes. You'll find my comprehensive course notes, which also serve as cheat sheets for the eCPPTv3 cours…☆63Updated 5 months ago
- IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applicatio…☆215Updated 4 months ago
- AI for Ethical Hacking - Workshop☆246Updated 2 months ago
- GarudRecon automates domain recon with top open-source tools to discover assets, enumerate subdomains, and detect XSS, SQLi, LFI, RCE & m…☆191Updated this week
- Since the SecOps Group has offered free certification to Certified Appsec Practitioner I will be creating notes here. I will be working o…☆77Updated 2 years ago
- A New Approach to Directory Bruteforce with WaybackLister v1.0☆225Updated 5 months ago
- Bug Bounty Web and API Payloads☆39Updated last year
- A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud☆140Updated 3 years ago
- ☆47Updated 10 months ago
- A collection of solutions for every PortSwigger Academy Lab (in progress)☆109Updated 3 years ago
- ☆54Updated 2 years ago
- ☆243Updated last year
- OSCP Cheatsheet by Sai Sathvik☆85Updated 2 years ago
- INE Training Notes☆52Updated 9 months ago
- Recon MindMap (RMM)☆169Updated last year
- 🥷 SecArchive - Cybersecurity Resource Collection A curated archive of high-quality resources for learning cybersecurity, bug bounty, et…☆313Updated last week
- 🔍 LFIer is a powerful and efficient tool for detecting Local File Inclusion (LFI) vulnerabilities in web applications.☆55Updated last year
- Python for AWAE (Advanced Web Attacks and Exploitation)☆101Updated 2 years ago
- ☆74Updated last year
- This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's nam…☆104Updated 6 months ago
- HackTheBox: Certified Bug Bounty Hunter's Writeup by Hung Thinh Tran☆14Updated 2 years ago