blabla1337 / skf-labs
Repo for all the OWASP-SKF Docker lab examples
☆444Updated 5 months ago
Alternatives and similar repositories for skf-labs:
Users that are interested in skf-labs are comparing it to the libraries listed below
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆307Updated 9 months ago
- OSWE Preparation☆583Updated 2 years ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆264Updated last year
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆684Updated last year
- ☆352Updated 2 years ago
- An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability☆831Updated 3 years ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆412Updated 4 years ago
- Repository for hosting my research papers☆505Updated 9 months ago
- List DTDs and generate XXE payloads using those local DTDs.☆617Updated 10 months ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆235Updated 5 years ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆461Updated 3 months ago
- 🎯 Open Redirect Payload List☆551Updated 6 months ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆463Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆618Updated 2 months ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆864Updated last week
- Purposely vulnerable Java application to help lead secure coding workshops☆175Updated 6 months ago
- Tool for catching and logging different types of requests.☆219Updated 4 years ago
- Client Side Prototype Pollution Scanner☆510Updated 2 years ago
- Web Security Checklist (Bug Bounty & Pentesting)☆163Updated 2 years ago
- HTTP file upload scanner for Burp Proxy☆397Updated last year
- A scanner/exploitation tool written in GO, which leverages client-side Prototype Pollution to XSS by exploiting known gadgets.☆500Updated 2 years ago
- RepoToStoreBugBountyInfo☆287Updated 4 years ago
- Leverages publicly available datasets from Google BigQuery to generate content discovery and subdomain wordlists☆704Updated last year
- All Things Bug Bounty☆112Updated 2 years ago
- Tool to help exploit XXE vulnerabilities☆550Updated last year
- Simple shell script for automated domain recognition with some tools☆302Updated 4 years ago
- A wordlist of API names for web application assessments☆774Updated last year