dolevf / Damn-Vulnerable-GraphQL-Application
Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.
☆1,536Updated last year
Alternatives and similar repositories for Damn-Vulnerable-GraphQL-Application:
Users that are interested in Damn-Vulnerable-GraphQL-Application are comparing it to the libraries listed below
- GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)☆1,437Updated 11 months ago
- InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable…☆1,586Updated 7 months ago
- graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology…☆600Updated 2 months ago
- For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙☆1,728Updated 8 months ago
- Obtain GraphQL API schema even if the introspection is disabled☆1,111Updated 4 months ago
- BBT - Bug Bounty Tools (examples💡)☆1,741Updated 10 months ago
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆953Updated 3 years ago
- CORS Misconfiguration Scanner☆1,395Updated 2 years ago
- Payload Arsenal for Pentration Tester and Bug Bounty Hunters☆900Updated last year
- A fast DOM based XSS vulnerability scanner with simplicity.☆783Updated 2 years ago
- XSS payloads designed to turn alert(1) into P1☆1,350Updated last year
- ☆748Updated 7 months ago
- This script grab public report from hacker one and make some folders with poc videos☆880Updated 2 years ago
- A collection of awesome one-liner scripts especially for bug bounty tips.☆2,770Updated 6 months ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,891Updated last year
- Contextual Content Discovery Tool☆2,747Updated 9 months ago
- ☆1,045Updated 3 months ago
- This challenge is Inon Shkedy's 31 days API Security Tips.☆2,113Updated 2 years ago
- GF Paterns For (ssrf,RCE,Lfi,sqli,ssti,idor,url redirection,debug_logic, interesting Subs) parameters grep☆1,258Updated 5 months ago
- Prototype Pollution and useful Script Gadgets☆1,443Updated last year
- ☆524Updated 3 years ago
- Subdomain takeover vulnerability checker☆1,143Updated 5 months ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,240Updated 4 years ago
- A fast tool to scan CRLF vulnerability written in Go☆1,380Updated this week
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.☆1,175Updated last week
- Automation for javascript recon in bug bounty.☆921Updated last year
- Mining URLs from dark corners of Web Archives for bug hunting/fuzzing/further probing☆2,614Updated 7 months ago
- A collection of hacks and one-off scripts☆2,186Updated last year
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.☆1,110Updated 6 months ago
- Community curated list of public bug bounty and responsible disclosure programs.☆1,090Updated this week