appsecco / dvja
Damn Vulnerable Java (EE) Application
☆131Updated 10 months ago
Alternatives and similar repositories for dvja:
Users that are interested in dvja are comparing it to the libraries listed below
- Purposely vulnerable Java application to help lead secure coding workshops☆173Updated 5 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆116Updated last year
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated 10 months ago
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆77Updated 2 years ago
- Damn Vulnerable Cloud Application☆188Updated 6 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated last year
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆307Updated 8 months ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆171Updated 2 years ago
- ☆122Updated 3 years ago
- Damn Vulnerable C# Application (API)☆71Updated 5 months ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- ☆237Updated 5 months ago
- This repository contains an example Python API that is vulnerable to several different web API attacks.☆70Updated 10 months ago
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆126Updated 4 years ago
- Damn Vulnerable Thick Client App developed in C# .NET☆143Updated last year
- GraphQL security workshop labs☆102Updated 5 months ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆195Updated 11 months ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- ☆75Updated 2 years ago
- ☆176Updated last month
- A Burp Suite Extension for parsing Project Files from the CLI.☆84Updated 2 months ago
- An OSWE Guide☆111Updated 3 years ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆133Updated 4 years ago
- ☆78Updated 7 months ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- ☆146Updated 2 years ago
- MetaSec.js combines all the free open-source security tools to identify issues with JavaScript and automates the boring parts☆79Updated last year
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆206Updated 5 months ago
- Damn Vulnerable WordPress Site☆51Updated last year