appsecco / dvna
Damn Vulnerable NodeJS Application
☆714Updated 10 months ago
Alternatives and similar repositories for dvna:
Users that are interested in dvna are comparing it to the libraries listed below
- A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of se…☆458Updated 6 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆877Updated 3 months ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆416Updated this week
- Automatically exported from code.google.com/p/domxsswiki☆521Updated 6 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆225Updated this week
- Repo for all the OWASP-SKF Docker lab examples☆445Updated 6 months ago
- Repository for hosting my research papers☆505Updated 10 months ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆525Updated last year
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆646Updated 3 years ago
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆363Updated 7 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆450Updated 5 years ago
- Finds unknown classes of injection vulnerabilities☆651Updated last year
- ☆802Updated last year
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆464Updated 4 months ago
- A curated list of vulnerable web applications.☆283Updated last year
- A Powerful Subdomain Takeover Tool☆939Updated last year
- This repository contains payload to test NoSQL Injections☆355Updated 3 years ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆467Updated last year
- ☆326Updated 7 years ago
- The XSS Hunter service - a portable version of XSSHunter.com☆1,512Updated 2 years ago
- ☆463Updated 4 years ago
- 🎯 Open Redirect Payload List☆562Updated 7 months ago
- Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.☆600Updated 2 years ago
- Delightful Node.js packages useful for penetration testing, exploiting, reverse engineer, cryptography ...☆423Updated 3 years ago
- Tools of "The Bug Hunters Methodology V2 by @jhaddix"☆198Updated 7 years ago
- Tools and datas related to Bug Bounty.☆231Updated 2 years ago
- Damn Vulnerable Java (EE) Application☆134Updated last year
- Open Redirect Payloads☆599Updated 4 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆416Updated 3 months ago
- Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.☆461Updated 2 years ago