geeksonsecurity / vuln-web-apps
A curated list of vulnerable web applications.
☆277Updated last year
Alternatives and similar repositories for vuln-web-apps:
Users that are interested in vuln-web-apps are comparing it to the libraries listed below
- A collection of templates for bug bounty reporting☆387Updated 3 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- Some good resources for getting started with application security☆140Updated 3 years ago
- RepoToStoreBugBountyInfo☆287Updated 4 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆235Updated 5 years ago
- An automated approach to performing recon for bug bounty hunting and penetration testing.☆442Updated 4 years ago
- ☆420Updated 2 years ago
- Combination of all my Resources, Links & Scripts☆249Updated 5 years ago
- OSWE Preparation☆583Updated 2 years ago
- ☆541Updated 11 months ago
- 🎯 Open Redirect Payload List☆551Updated 6 months ago
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆244Updated 2 years ago
- Wordlists that have been compiled using Commonspeak2. This repo is updated every time new wordlists are generated.☆522Updated 6 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆522Updated last year
- Poor (rich?) man's bug bounty pipeline https://dubell.io☆273Updated last year
- Bugbounty scope tool☆323Updated last month
- Open Redirect Payloads☆594Updated 3 months ago
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆264Updated last year
- The Bug Bounty Reconnaissance Framework (BBRF) can help you coordinate your reconnaissance workflows across multiple devices☆618Updated 2 months ago
- Simple shell script for automated domain recognition with some tools☆302Updated 4 years ago
- ReconNess is a platform to allow continuous recon (CR) where you can set up a pipeline of #recon tools (Agents) and trigger it base on sc…☆316Updated 2 months ago
- a .js scanner, built in php. designed to scrape urls and other info☆211Updated 7 years ago
- A simple variable based template editor using handlebarjs+strapdownjs. The idea is to use variables in markdown based files to easily rep…☆252Updated last year
- Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.☆460Updated 2 years ago
- Web Application Security Automation Framework which recons the target for various assets to maximize the attack surface for security prof…☆412Updated 4 years ago
- A DNS Bruteforcing Wordlist Generator☆350Updated last year
- 🎯 RFI/LFI Payload List☆550Updated 6 months ago
- this repo contains required files for web application pentests☆187Updated 8 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- BFAC (Backup File Artifacts Checker): An automated tool that checks for backup artifacts that may disclose the web-application's source c…☆539Updated 2 years ago