juice-shop / juice-shop-ctf
Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF
☆414Updated this week
Alternatives and similar repositories for juice-shop-ctf:
Users that are interested in juice-shop-ctf are comparing it to the libraries listed below
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆224Updated this week
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆876Updated 3 months ago
- Finds unknown classes of injection vulnerabilities☆648Updated last year
- Fast and easy script to manage pentesting training apps☆340Updated 11 months ago
- Repo for all the OWASP-SKF Docker lab examples☆445Updated 5 months ago
- Repository for hosting my research papers☆505Updated 9 months ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆689Updated last year
- Notes of my OSCP study plan☆460Updated 2 years ago
- Notes for taking the OSCP in 2097. Read in book form on GitBook☆620Updated 6 years ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆865Updated 3 weeks ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- ☆796Updated last year
- Automatically exported from code.google.com/p/domxsswiki☆520Updated 6 years ago
- OWASP Broken Web Applications Project☆300Updated 10 months ago
- ☆420Updated 2 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆538Updated 7 years ago
- OSWE Preparation☆594Updated 2 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,236Updated 4 years ago
- Collection of things made during my OSCP journey☆936Updated 2 years ago
- Hacker101 CTF Writeup☆499Updated 2 years ago
- Host and manage multiple Juice Shop instances for security trainings and Capture The Flags☆277Updated 3 weeks ago
- HTTP file upload scanner for Burp Proxy☆398Updated last year
- Damn Small Vulnerable Web☆796Updated 7 months ago
- Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.☆596Updated 2 years ago
- Setup script for Regon-ng☆921Updated 4 years ago
- Damn Vulnerable NodeJS Application☆711Updated 10 months ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆522Updated last year
- Exploitation for XSS☆709Updated 3 years ago
- fimap is a little python tool which can find, prepare, audit, exploit and even google automatically for local and remote file inclusion b…☆526Updated 2 years ago
- Materials for OSCP exam☆375Updated last year