blabla1337 / skf-labs
Repo for all the OWASP-SKF Docker lab examples
☆438Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for skf-labs
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆306Updated 7 months ago
- OSWE Preparation☆563Updated 2 years ago
- A simple web app with a XXE vulnerability.☆224Updated 2 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆236Updated 5 years ago
- NoSql Injection CLI tool, for finding vulnerable websites using MongoDB.☆355Updated 3 years ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆859Updated 3 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- ☆353Updated 2 years ago
- A starter secure code review checklist☆178Updated 5 years ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆614Updated 6 months ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆803Updated 2 years ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆457Updated last year
- Client Side Prototype Pollution Scanner☆511Updated 2 years ago
- ☆654Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆262Updated last year
- 🎯 Open Redirect Payload List☆528Updated 3 months ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- ☆989Updated 2 years ago
- A cheatsheet for exploiting server-side SVG processors.☆693Updated 4 years ago
- Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists☆694Updated last year
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆454Updated 3 weeks ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆524Updated 6 years ago
- The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and secu…☆446Updated 2 weeks ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆373Updated last year
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆413Updated 3 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,221Updated 3 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆168Updated 4 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆608Updated 8 months ago
- 🎯 RFI/LFI Payload List☆536Updated 3 months ago