interference-security / DVWSLinks
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
☆342Updated 2 months ago
Alternatives and similar repositories for DVWS
Users that are interested in DVWS are comparing it to the libraries listed below
Sorting:
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆159Updated 3 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-s…☆276Updated 4 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆355Updated 3 months ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 5 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆255Updated 3 weeks ago
- Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn rea…☆455Updated 3 years ago
- psychoPATH - hunting file uploads & LFI in the dark. This tool is a customisable payload generator designed for blindly detecting LFI & w…☆141Updated 8 years ago
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆316Updated last month
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆480Updated 6 years ago
- Authenticate against a MySQL server without knowing the cleartext password☆227Updated 3 years ago
- CryptOMG is a configurable CTF style test bed that highlights common flaws in cryptographic implementations.☆193Updated 9 years ago
- Brosec - An interactive reference tool to help security professionals utilize useful payloads and commands.☆356Updated 2 years ago
- A ruby script that scans for vulnerable & exploitable 3rd-party web applications on a network☆577Updated 7 years ago
- Sample vulnerable code and its exploit code☆191Updated 4 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆384Updated 6 years ago
- Github for the scripts utilised during Penetration test☆235Updated 7 years ago
- Probe a rendering engine for vulnerabilities and other features☆366Updated 3 years ago
- A lab for playing with NoSQL Injection☆131Updated 4 years ago
- WEB SERVICE SECURITY ASSESSMENT TOOL☆392Updated 3 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆287Updated 4 months ago
- Damn Vulnerable Thick Client App☆150Updated 4 years ago
- ☆325Updated 7 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆192Updated 9 years ago
- Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.☆221Updated last year
- Linux post exploitation enumeration and exploit checking tools☆180Updated 5 years ago
- Damn Vulnerable eXtensive Training Environment☆105Updated 3 years ago
- Leverage certificate transparency live feed to monitor for newly issued subdomain certificates (last 90 days, configurable), for domains …☆219Updated 2 years ago
- CMS/LMS/Library etc Versions Fingerprinter☆257Updated 3 years ago
- Some tools to automate recon - 003random☆294Updated 7 years ago