hdiv / insecure-bank
An insecure example application (Java)
☆32Updated this week
Related projects ⓘ
Alternatives and complementary repositories for insecure-bank
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- Python script to check GitHub accounts for world-editable wiki pages☆20Updated last year
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- OAuth Security Cheatsheet☆39Updated 10 years ago
- A colorful cross-platform python script to test misconfigurations of AWS S3 buckets both through authenticated and unauthenticated checks…☆39Updated 3 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- ☆22Updated 2 years ago
- Burp Intruder File Payload Generator☆18Updated 5 years ago
- ☆19Updated 7 years ago
- Simple trick to increase readability of exceptions raised by Burp extensions written in Python☆43Updated 7 years ago
- Lab that will help you to understand how type juggling vulnerability works.☆22Updated 4 years ago
- Deploy a Private Burpsuite Collaborator using boto3 Python Library☆57Updated 4 years ago
- Maturity Model Collaborative project☆14Updated last year
- This is a Burpsuite plugin built to enable you to import your directory bruteforcing results into burp for easy viewing later. This is an…☆36Updated last year
- Insecure Vulnerable Android Application that helps to learn hacing and securing apps☆21Updated 9 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- Provides a suite of Burp extensions and a maven plugin to automate security tests using BurpSuite.☆25Updated 6 years ago
- Python Package for burprestapi☆16Updated 4 years ago
- Checklist and tools for increasing security of Apache Airflow☆32Updated 3 years ago
- A tool for auditing medical devices and healthcare infrastructure☆21Updated last year
- This repository contains an example Python API that is vulnerable to several different web API attacks.☆27Updated 5 years ago
- ☆28Updated 7 years ago
- A central place to keep track of relevant BountyMachine talks, blogs, and interesting things!☆33Updated 6 years ago
- Vendor-Neutral Security Tool Automation Controller (over REST)☆29Updated 5 years ago
- This burpsuite extender provides a solution on testing Enterprise applications that involve security Authorization tokens into every HTTP…☆46Updated 5 years ago
- RFD Checker - security CLI tool to test Reflected File Download issues☆61Updated 5 years ago
- Scripts that we use for pentesting☆41Updated 7 years ago
- A Java Web Application with common legacy security flaws for tests with Arachni Scanner and ModSecurity☆21Updated 4 months ago
- ☆12Updated 7 years ago
- This repository for training application security.☆26Updated 5 years ago