blabla1337 / skf-labs
Repo for all the SKF Docker lab examples
β446Updated 7 months ago
Alternatives and similar repositories for skf-labs:
Users that are interested in skf-labs are comparing it to the libraries listed below
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.β311Updated last year
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attackβ705Updated last year
- π― Open Redirect Payload Listβ566Updated 8 months ago
- OSWE Preparationβ611Updated 2 years ago
- β360Updated 3 years ago
- A starter secure code review checklistβ182Updated 6 years ago
- β173Updated 3 years ago
- A simple web app with a XXE vulnerability.β226Updated 3 years ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security profβ¦β413Updated 4 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.β236Updated 5 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single locationβ1,245Updated 4 years ago
- List DTDs and generate XXE payloads using those local DTDs.β621Updated last year
- HTTP file upload scanner for Burp Proxyβ402Updated last year
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.β374Updated 3 years ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API reβ¦β463Updated 5 months ago
- Stuff done in preparation for AWAE course and OSWE certificationβ151Updated 4 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devicesβ623Updated 4 months ago
- Web App bug huntingβ561Updated 2 weeks ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)β451Updated 5 years ago
- Client Side Prototype Pollution Scannerβ518Updated 2 years ago
- β997Updated 3 years ago
- β675Updated 2 years ago
- Purposely vulnerable Java application to help lead secure coding workshopsβ179Updated 9 months ago
- A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..eβ¦β966Updated 9 months ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with tβ¦β878Updated 2 months ago
- qsfuzz (Query String Fuzz) allows you to build your own rules to fuzz query strings and easily identify vulnerabilities.β300Updated 2 years ago
- Tools and datas related to Bug Bounty.β231Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerabilityβ859Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger toolβ265Updated 2 years ago
- Web Security Checklist (Bug Bounty & Pentesting)β161Updated 2 years ago