chuckfw / owaspbwa
OWASP Broken Web Applications Project
☆299Updated 10 months ago
Alternatives and similar repositories for owaspbwa:
Users that are interested in owaspbwa are comparing it to the libraries listed below
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆526Updated 4 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆413Updated 2 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆424Updated 4 years ago
- Network reconnaissance and vulnerability assessment tools.☆396Updated 3 years ago
- Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.☆889Updated 3 years ago
- The main SamuraiWTF collaborative distro repo.☆476Updated last year
- dnsenum is a perl script that enumerates DNS information☆619Updated 5 years ago
- Damn Small Vulnerable Web☆793Updated 7 months ago
- My collection of nmap NSE scripts☆961Updated 2 years ago
- Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.o…☆1,832Updated last month
- Fierce.pl Domain Scanner☆294Updated 5 years ago
- Analysis of DNS records to find popular trends☆443Updated 8 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆430Updated 3 years ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆875Updated 2 months ago
- Scripts that are useful for me on pen tests☆527Updated 2 years ago
- Notes of my OSCP study plan☆460Updated 2 years ago
- SimplE RePort wrIting and COllaboration tool☆1,093Updated 4 years ago
- GoLismero - The Web Knife☆867Updated 4 years ago
- ☆216Updated 2 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆224Updated 3 weeks ago
- AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.☆618Updated 10 months ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆328Updated 7 months ago
- ☆638Updated 3 months ago
- The Secure Coding Framework☆265Updated 4 years ago
- Discover Your Attack Surface!☆1,369Updated 2 years ago
- Post Exploitation Collection☆1,557Updated 4 years ago
- Vulnerability Labs for security analysis☆1,162Updated 3 years ago
- A collection of web pages vulnerable to SQL injection flaws☆346Updated 2 years ago
- Pentest Lab on OpenStack with Heat, Chef provisioning and Docker☆380Updated 7 years ago
- The help files for the ZAP core☆201Updated this week