dolevf / Damn-Vulnerable-GraphQL-ApplicationLinks
Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practising GraphQL Security.
☆1,621Updated 2 months ago
Alternatives and similar repositories for Damn-Vulnerable-GraphQL-Application
Users that are interested in Damn-Vulnerable-GraphQL-Application are comparing it to the libraries listed below
Sorting:
- InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable…☆1,657Updated last week
- GraphQLmap is a scripting engine to interact with a graphql endpoint for pentesting purposes. - Do not use for illegal testing ;)☆1,526Updated last year
- Obtain GraphQL API schema even if the introspection is disabled☆1,256Updated 10 months ago
- graphw00f is GraphQL Server Engine Fingerprinting utility for software security professionals looking to learn more about what technology…☆660Updated 2 months ago
- API Security Project aims to present unique attack & defense methods in API Security field☆1,400Updated last year
- Contextual Content Discovery Tool☆2,927Updated last year
- XSS payloads designed to turn alert(1) into P1☆1,373Updated last year
- This challenge is Inon Shkedy's 31 days API Security Tips.☆2,143Updated 3 years ago
- CORS Misconfiguration Scanner☆1,456Updated 2 years ago
- For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙☆1,777Updated last year
- An automated SSRF finder. Just give the domain name and your server and chill! ;) Also has options to find XSS and open redirects☆963Updated 3 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,275Updated 4 years ago
- Web Cache Vulnerability Scanner is a Go-based CLI tool for testing for web cache poisoning. It is developed by Hackmanit GmbH (http://hac…☆993Updated 3 weeks ago
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.☆1,203Updated last year
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆481Updated 9 months ago
- vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.☆1,282Updated 7 months ago
- Community curated list of public bug bounty and responsible disclosure programs.☆1,197Updated 2 weeks ago
- Organize your API security assessment by using MindAPI. It's free and open for community collaboration.☆847Updated last week
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,985Updated last year
- This script grab public report from hacker one and make some folders with poc videos☆896Updated last month
- SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to crea…☆541Updated 3 years ago
- ☆1,007Updated 3 years ago
- Reverse proxies cheatsheet☆1,835Updated last year
- ☆753Updated last year
- Prototype Pollution and useful Script Gadgets☆1,513Updated last year
- A fast DOM based XSS vulnerability scanner with simplicity.☆814Updated 2 years ago
- BBT - Bug Bounty Tools (examples💡)☆1,827Updated last year
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆1,009Updated 8 months ago
- GraphQL threat framework used by security professionals to research security gaps in GraphQL implementations☆318Updated last month
- Tool to check for dependency confusion vulnerabilities in multiple package management systems☆740Updated 11 months ago