blabla1337 / skf-labs
Repo for all the OWASP-SKF Docker lab examples
☆445Updated 6 months ago
Alternatives and similar repositories for skf-labs:
Users that are interested in skf-labs are comparing it to the libraries listed below
- OSWE Preparation☆602Updated 2 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆309Updated 10 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆695Updated last year
- 🎯 Open Redirect Payload List☆562Updated 7 months ago
- ☆209Updated 3 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆265Updated last year
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆846Updated 3 years ago
- List DTDs and generate XXE payloads using those local DTDs.☆619Updated last year
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆871Updated last month
- ☆423Updated 2 years ago
- ☆358Updated 3 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆235Updated 5 years ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- ☆672Updated 2 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,240Updated 4 years ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆371Updated 3 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆622Updated 3 months ago
- 🎯 RFI/LFI Payload List☆557Updated 7 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆450Updated 5 years ago
- ☆993Updated 3 years ago
- An automated approach to performing recon for bug bounty hunting and penetration testing.☆443Updated 4 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆177Updated 7 months ago
- Simple shell script for automated domain recognition with some tools☆301Updated 4 years ago
- Web App bug hunting☆556Updated 8 months ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆467Updated last year
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆170Updated 8 months ago
- Client Side Prototype Pollution Scanner☆514Updated 2 years ago
- ☆370Updated 3 years ago