bbossola / vulnerability-java-samples
Sample exploits of common vulnerabilities in Java librarires
☆23Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for vulnerability-java-samples
- Spring-Boot app for demonstrating security vulnaribilities☆13Updated 5 years ago
- Plattform to develop and experiment with existing java web attacks.☆31Updated 6 years ago
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Insecure Deserialization, PDF and lab☆17Updated 4 years ago
- CVE, reports, research☆16Updated 3 years ago
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- ☆10Updated 3 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- Lab Material for the One-Day Web Application Penetration Testing Fundamentals Course☆8Updated 3 years ago
- Official Android Pentesting Slide By RootBakar☆14Updated 3 years ago
- ☆31Updated 5 years ago
- Automation of KNOXSS extension.☆11Updated 5 years ago
- Journey to conquer the OSCP!☆13Updated 5 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- A Burp extension to show the Collaborator client in a tab☆36Updated last year
- Burp extension to generate multi-step CSRF POC.☆29Updated 5 years ago
- Lab that will help you to understand how type juggling vulnerability works.☆22Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- VyAPI - A cloud based vulnerable hybrid Android App☆84Updated 4 years ago
- References, tools and sample payloads☆10Updated 8 years ago
- ☆16Updated 6 years ago
- A playground to practice SSRF Attacks against web apps☆17Updated 6 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆19Updated 6 years ago
- Highlighting different firefox containers in Burp Proxy☆11Updated 3 years ago
- Simple Server Side Request Forgery services enumeration tool.☆54Updated 6 years ago
- These are just some script which you can use to detect and exploit the Apache Struts Vulnerability (CVE-2017-5638)☆17Updated 7 years ago
- HTML source files demonstrating HTML5 postmessage vulnerabilities☆18Updated 4 years ago
- Java deserialization examples☆12Updated 5 years ago
- Security test tool for Blind XSS☆27Updated 4 years ago