chuckfw / owaspbwa
OWASP Broken Web Applications Project
☆303Updated last year
Alternatives and similar repositories for owaspbwa:
Users that are interested in owaspbwa are comparing it to the libraries listed below
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆333Updated 11 months ago
- A collection of web pages vulnerable to SQL injection flaws☆349Updated 3 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆420Updated 2 months ago
- Dradis Framework: Collaboration and reporting for IT Security teams☆702Updated this week
- OWASP WebGoat.NET☆232Updated last year
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆880Updated 6 months ago
- The Web Application Vulnerability Scanner Evaluation Project☆233Updated 2 years ago
- Damn Small Vulnerable Web☆810Updated 10 months ago
- Damn Vulnerable eXtensive Training Environment☆105Updated 3 years ago
- A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of se…☆465Updated 8 months ago
- Notes of my OSCP study plan☆459Updated 2 years ago
- Damn Vulnerable Web Application Docker container☆215Updated 9 months ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆442Updated 4 years ago
- MASSCAN Web UI☆491Updated 2 years ago
- thp2 setup☆261Updated 5 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆225Updated this week
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- Vulnerability Labs for security analysis☆1,169Updated 4 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆231Updated 5 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆314Updated 3 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆415Updated 3 years ago
- ☆210Updated 6 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆529Updated 4 years ago
- Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn rea…☆455Updated 3 years ago
- A collection of web pages, vulnerable to command injection flaws.☆179Updated 2 years ago
- 7.x - The WebGoat STABLE lessons supplied by the WebGoat team.☆156Updated 4 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆532Updated 4 years ago
- Web and mobile application security training platform☆1,374Updated 9 months ago
- Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.☆632Updated 6 years ago
- The IKE Scanner☆378Updated 7 months ago