juice-shop / juice-shop-ctf
Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF
☆409Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for juice-shop-ctf
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆220Updated 3 weeks ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆874Updated 2 weeks ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆639Updated 5 years ago
- Fast and easy script to manage pentesting training apps☆316Updated 8 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆403Updated this week
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆668Updated last year
- Finds unknown classes of injection vulnerabilities☆636Updated last year
- Repository for hosting my research papers☆502Updated 6 months ago
- Repo for all the OWASP-SKF Docker lab examples☆438Updated 3 months ago
- A curated list of vulnerable web applications.☆263Updated 10 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆443Updated 5 years ago
- Automatically exported from code.google.com/p/domxsswiki☆518Updated 6 years ago
- Materials for OSCP exam☆368Updated 10 months ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆859Updated 3 years ago
- Tool to help exploit XXE vulnerabilities☆542Updated last year
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆353Updated 3 months ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆328Updated 5 months ago
- OWASP Broken Web Applications Project☆294Updated 7 months ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆226Updated 4 years ago
- A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of se…☆447Updated 2 months ago
- Notes of my OSCP study plan☆461Updated 2 years ago
- Exploitation for XSS☆702Updated 3 years ago
- Advanced Burp Suite Logging Extension☆626Updated 5 months ago
- A simple web app with a XXE vulnerability.☆224Updated 2 years ago
- The platform used to run picoCTF 2019. (deprecated)☆289Updated 5 months ago
- Content discovery wordlists generated using BigQuery☆557Updated 4 years ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆373Updated last year
- ☆989Updated 2 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,221Updated 3 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆523Updated 4 years ago