juice-shop / juice-shop-ctfLinks
Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF
☆423Updated 3 months ago
Alternatives and similar repositories for juice-shop-ctf
Users that are interested in juice-shop-ctf are comparing it to the libraries listed below
Sorting:
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆226Updated this week
- Repo for all the SKF Docker lab examples☆452Updated 10 months ago
- This repository will serve as the "master" repo containing all trainings and tutorials done in preperation for OSWE in conjunction with t…☆887Updated 5 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆880Updated 7 months ago
- Notes of my OSCP study plan☆460Updated 2 years ago
- OSWE Preparation☆622Updated 2 years ago
- Host and manage multiple Juice Shop instances for security trainings and Capture The Flags☆286Updated last week
- HTTP file upload scanner for Burp Proxy☆407Updated 2 years ago
- This repository contains all the supplement material for the book "The art of sub-domain enumeration"☆647Updated 6 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆455Updated 6 years ago
- An archive of everything related to OSCP☆619Updated 4 years ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆471Updated 7 months ago
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆391Updated 2 years ago
- Finds unknown classes of injection vulnerabilities☆684Updated last month
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆240Updated 5 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆536Updated 4 years ago
- Collection of things made during my OSCP journey☆941Updated 3 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆333Updated last year
- ☆333Updated 5 years ago
- The XSS Hunter service - a portable version of XSSHunter.com☆1,526Updated 2 years ago
- ☆2,262Updated last year
- Automatically exported from code.google.com/p/domxsswiki☆537Updated 7 years ago
- This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack☆727Updated last year
- Damn Vulnerable NodeJS Application☆730Updated last year
- Use unicornscan to quickly scan all open ports, and then pass the open ports to nmap for detailed scans.☆632Updated 6 years ago
- A curated list of awesome security platforms,including CTF/Security Response Center/Bug Tracker and so on.☆309Updated 2 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆232Updated 5 years ago
- Compilation of commands, tips and scripts that helped me throughout Vulnhub, Hackthebox, OSCP and real scenarios☆1,346Updated 2 years ago
- Exploitation for XSS☆717Updated 3 years ago
- OWASP Broken Web Applications Project☆303Updated last year