appsecco / owasp-webgoat-dot-net-docker
Docker container for running OWASP WebGoat.NET application
☆11Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for owasp-webgoat-dot-net-docker
- Everything about xss protection technology☆15Updated 5 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- Concept:☆10Updated 2 years ago
- Magento Security Scanner☆15Updated 2 years ago
- It becomes the extension of Burp suite. The cookie set by the BipIP server may include a private IP, which is an extension to detect tha…☆15Updated 6 months ago
- Exactly what it sounds like, which is something rad☆20Updated 2 years ago
- Abusing SketchUp to make persistence on Windows☆20Updated 5 years ago
- Docker image for reconftw, a simple script intended to perform a full recon on an objective with multiple subdomains☆10Updated 3 years ago
- Static analysis of APKs with regular expressions☆10Updated 3 years ago
- Exploit PoC for CVE's and non CVE's alike☆22Updated 4 years ago
- A Flexible Web Shell Client, Built on Electron☆13Updated last year
- ☆12Updated 3 years ago
- A Burp extension to show the Collaborator client in a tab☆23Updated last year
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 3 years ago
- A basic proxylogon scanner☆27Updated 3 years ago
- PoC for CVE-2020-11651☆6Updated 4 years ago
- The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947☆19Updated 4 years ago
- CVE-2020-5902☆9Updated 4 years ago
- Nmap script to check vulnerability CVE-2021-21972☆28Updated 3 years ago
- Attacking and defending web and VPN session hijacking in Pulse Secure Connect☆14Updated 5 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- The official exploit for Open-AudIT v3.3.1 Remote Code Execution CVE-2020-12078☆18Updated 4 years ago
- Identify common attack paths to get Domain Administrator☆22Updated 5 years ago
- A Burp extension for generic extraction and reuse of data within HTTP requests and responses.☆8Updated 2 years ago
- Merge results from NMAP and Masscan into one CSV file☆18Updated 6 years ago
- Insecure Deserialization, PDF and lab☆17Updated 5 years ago