interference-security / DVWS
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
☆340Updated 3 months ago
Alternatives and similar repositories for DVWS:
Users that are interested in DVWS are comparing it to the libraries listed below
- Panoptic is an open source penetration testing tool that automates the process of search and retrieval of content for common log and conf…☆311Updated 3 years ago
- This code is vulnerable to SQL Injection and having SQLite database. For SQLite database, SQL Injection payloads are different so it is f…☆160Updated 3 years ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆425Updated 4 years ago
- Fierce.pl Domain Scanner☆298Updated 5 years ago
- ☆326Updated 7 years ago
- An automated XSS payload generator written in python.☆319Updated 8 years ago
- A tool to find and exploit servers vulnerable to Shellshock☆334Updated last year
- Linux post exploitation enumeration and exploit checking tools☆179Updated 4 years ago
- Exploitation for XSS☆709Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 7 months ago
- Authenticate against a MySQL server without knowing the cleartext password☆224Updated 2 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆525Updated 4 years ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆220Updated 2 years ago
- This will assist you in the finding of potentially vulnerable PHP code. Each type of grep command is categorized in the type of vulnerabi…☆348Updated 6 years ago
- Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn rea…☆455Updated 3 years ago
- Analysing parameters with all payloads' bypass methods, aiming at benchmarking security solutions like WAF.☆220Updated last year
- Drag and Drop ClickJacking PoC development assistance tool.☆192Updated 4 years ago
- psychoPATH - an advanced path traversal tool. Features: evasive techniques, dynamic web root list generation, output encoding, site map-s…☆273Updated 4 years ago
- This repository includes a set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard cer…☆283Updated last month
- SSLScrape | A scanning tool for scaping hostnames from SSL certificates.☆333Updated 3 years ago
- Fast subdomains enumeration tool for penetration testers☆117Updated 6 years ago
- Pillage web accessible GIT, HG and BZR repositories☆315Updated 8 years ago
- Local File Inclusion Exploitation Tool (mirror)☆123Updated 8 years ago
- Some tools to automate recon - 003random☆296Updated 6 years ago
- CMS/LMS/Library etc Versions Fingerprinter☆256Updated 3 years ago
- It's bloody scantastic☆235Updated 2 years ago
- an asynchronous target enumeration tool☆243Updated 2 years ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago