appsecco / dvna
Damn Vulnerable NodeJS Application
☆703Updated 7 months ago
Related projects ⓘ
Alternatives and complementary repositories for dvna
- Automatically exported from code.google.com/p/domxsswiki☆518Updated 6 years ago
- A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of se…☆447Updated 2 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆874Updated 2 weeks ago
- Repository for hosting my research papers☆502Updated 6 months ago
- Repo for all the OWASP-SKF Docker lab examples☆438Updated 3 months ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆220Updated 3 weeks ago
- This repository contains payload to test NoSQL Injections☆350Updated 3 years ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆403Updated this week
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆409Updated 2 weeks ago
- Research on GraphQL from an AppSec point of view.☆407Updated last year
- Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.☆457Updated last year
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆511Updated last year
- A starter secure code review checklist☆178Updated 5 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.☆1,106Updated 2 weeks ago
- DOM XSS scanner for Single Page Applications☆394Updated 3 months ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆633Updated 5 years ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆632Updated 3 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,221Updated 3 years ago
- InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable…☆1,537Updated 4 months ago
- A Powerful Subdomain Takeover Tool☆930Updated last year
- Content discovery wordlists generated using BigQuery☆557Updated 4 years ago
- Delightful Node.js packages useful for penetration testing, exploiting, reverse engineer, cryptography ...☆418Updated 3 years ago
- Multi Tool Subdomain Enumeration☆721Updated 3 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆639Updated 5 years ago
- ☆787Updated 11 months ago
- ☆318Updated 6 years ago
- The XSS Hunter service - a portable version of XSSHunter.com☆1,489Updated last year
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆454Updated 3 weeks ago