chuckfw / owaspbwa
OWASP Broken Web Applications Project
☆294Updated 8 months ago
Related projects ⓘ
Alternatives and complementary repositories for owaspbwa
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆523Updated 4 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆410Updated 3 weeks ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆328Updated 5 months ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆226Updated 4 years ago
- Pentest Lab on OpenStack with Heat, Chef provisioning and Docker☆379Updated 7 years ago
- Next-gen BurpSuite penetration testing tool☆456Updated 8 years ago
- Fierce.pl Domain Scanner☆293Updated 5 years ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆436Updated 4 years ago
- ☆634Updated last month
- dnsenum is a perl script that enumerates DNS information☆610Updated 5 years ago
- PwnWiki - The notes section of the pentesters mind.☆554Updated 6 years ago
- Dradis Framework: Collaboration and reporting for IT Security teams☆676Updated this week
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- Damn Vulnerable Web Application Docker container☆210Updated 4 months ago
- A collection of Windows, Linux and MySQL privilege escalation scripts and exploits.☆958Updated 6 years ago
- A collection of web pages vulnerable to SQL injection flaws☆343Updated 2 years ago
- thp2 setup☆266Updated 5 years ago
- Vanquish is Kali Linux based Enumeration Orchestrator. Vanquish leverages the opensource enumeration tools on Kali to perform multiple ac…☆505Updated 6 years ago
- The Web Application Vulnerability Scanner Evaluation Project☆228Updated 2 years ago
- Created by Jin Qian via the GitHub Connector☆431Updated last year
- Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)☆316Updated 5 years ago
- Github for the scripts utilised during Penetration test☆235Updated 7 years ago
- MASSCAN Web UI☆482Updated 2 years ago
- The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.☆263Updated 3 months ago
- SimplE RePort wrIting and COllaboration tool☆1,093Updated 4 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆308Updated 3 years ago
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆329Updated 3 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆221Updated last month
- A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network☆569Updated 6 years ago