appsecco / dvna
Damn Vulnerable NodeJS Application
☆727Updated last year
Alternatives and similar repositories for dvna:
Users that are interested in dvna are comparing it to the libraries listed below
- Automatically exported from code.google.com/p/domxsswiki☆531Updated 6 years ago
- Delightful Node.js packages useful for penetration testing, exploiting, reverse engineer, cryptography ...☆424Updated 3 years ago
- A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of se…☆465Updated 8 months ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆532Updated 2 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆420Updated 2 months ago
- ☆809Updated last year
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆420Updated 5 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆880Updated 5 months ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆466Updated 6 months ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆653Updated 4 years ago
- Repository for hosting my research papers☆508Updated last year
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆883Updated 3 months ago
- OSWE Preparation☆613Updated 2 years ago
- Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.☆463Updated 2 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆712Updated last year
- Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.☆610Updated 3 years ago
- Repo for all the SKF Docker lab examples☆446Updated 8 months ago
- This repository contains payload to test NoSQL Injections☆357Updated 3 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆225Updated 3 weeks ago
- DotDotPwn - The Directory Traversal Fuzzer☆1,039Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆405Updated 2 years ago
- ☆326Updated 7 years ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆412Updated 4 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆633Updated 6 years ago
- Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.☆735Updated 3 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆452Updated 5 years ago
- Tools and datas related to Bug Bounty.☆233Updated 3 years ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆547Updated 2 years ago
- InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable…☆1,613Updated last week
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆240Updated 5 years ago