appsecco / dvja
Damn Vulnerable Java (EE) Application
☆130Updated 9 months ago
Related projects ⓘ
Alternatives and complementary repositories for dvja
- Purposely vulnerable Java application to help lead secure coding workshops☆168Updated 4 months ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆98Updated 10 months ago
- Damn Vulnerable Cloud Application☆184Updated 6 years ago
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆76Updated 2 years ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆111Updated last year
- ☆175Updated this week
- GraphQL security workshop labs☆101Updated 4 months ago
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated 8 months ago
- Damn Vulnerable C# Application (API)☆71Updated 3 months ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆306Updated 7 months ago
- The Burp extension to check JWT (JSON Web Tokens) for using keys from known from public sources☆124Updated 4 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆97Updated 9 months ago
- A Burp Suite Extension for parsing Project Files from the CLI.☆84Updated last month
- A tool geared towards pentesting APIs using OpenAPI definitions.☆168Updated 2 years ago
- Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in …☆193Updated 10 months ago
- ☆75Updated 2 years ago
- All Things Bug Bounty☆110Updated 2 years ago
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆204Updated 4 months ago
- ☆146Updated last year
- xss development frameworks, with the goal of making payload writing easier.☆134Updated 3 months ago
- This repository contains an example Python API that is vulnerable to several different web API attacks.☆69Updated 9 months ago
- Continuous monitoring for JavaScript files☆218Updated 4 years ago
- Burp Suite Extension useful to verify OAUTHv2 and OpenID security☆169Updated 2 weeks ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆40Updated last year
- Some good resources for getting started with application security☆135Updated 3 years ago
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆154Updated 2 years ago
- A simple web app with a XXE vulnerability.☆224Updated 2 years ago
- ☆78Updated 6 months ago