geeksonsecurity / vuln-web-apps
A curated list of vulnerable web applications.
☆283Updated last year
Alternatives and similar repositories for vuln-web-apps:
Users that are interested in vuln-web-apps are comparing it to the libraries listed below
- A collection of templates for bug bounty reporting☆390Updated 3 years ago
- An automated approach to performing recon for bug bounty hunting and penetration testing.☆443Updated 4 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆450Updated 5 years ago
- XRCross is a Reconstruction, Scanner, and a tool for penetration / BugBounty testing. This tool was built to test (XSS|SSRF|CORS|SSTI|ID…☆334Updated last year
- ☆423Updated 2 years ago
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆245Updated 2 years ago
- Simple shell script for automated domain recognition with some tools☆302Updated 4 years ago
- Subdomain Takeover Scanner | Subdomain Takeover Tool | by 0x94☆358Updated last year
- Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.☆461Updated 2 years ago
- Yet another subdomain finder☆202Updated 5 years ago
- Multiprocessing(Parallel)Subdomain Detect Script☆333Updated last year
- this html file creates a csrf poc form to any http request.☆271Updated 2 years ago
- 🎯 RFI/LFI Payload List☆556Updated 6 months ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- RepoToStoreBugBountyInfo☆290Updated 4 years ago
- information gathering☆273Updated 10 months ago
- 🎯 Open Redirect Payload List☆561Updated 6 months ago
- this repo contains required files for web application pentests☆186Updated 8 years ago
- Poor (rich?) man's bug bounty pipeline https://dubell.io☆274Updated last year
- A DNS Bruteforcing Wordlist Generator☆352Updated last year
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆413Updated 4 years ago
- ☆370Updated 3 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆308Updated 10 months ago
- Trying to make automated recon for bug bounties☆252Updated 3 years ago
- My personal bug bounty toolkit.☆164Updated 7 months ago
- ☆209Updated 3 years ago
- Combination of all my Resources, Links & Scripts☆251Updated 5 years ago
- Web App bug hunting☆556Updated 7 months ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆523Updated last year
- PwnMachine is a self hosting solution based on docker aiming to provide an easy to use pwning station for bug hunters.☆312Updated 6 months ago