juice-shop / juicy-malwareLinks
☆17Updated 5 years ago
Alternatives and similar repositories for juicy-malware
Users that are interested in juicy-malware are comparing it to the libraries listed below
Sorting:
- Crappy Python code to render a QR code as "plaintext" with Unicode☆38Updated last year
- A new social network for taking photos in your home town.☆63Updated last year
- Source code of santagift.shop website.☆80Updated 2 years ago
- ☆13Updated last week
- Free and publicly available training labs and exercises, for quick copy-and-paste demonstrations, learning and education.☆127Updated 2 years ago
- random project☆131Updated 4 years ago
- Vulnerable API☆410Updated 2 years ago
- Created for my TryHackMe room☆166Updated 5 years ago
- Complete solution for intentionally vulnerable webshop: "Juice Shop"☆85Updated 9 years ago
- An inventory of tools and resources about CyberSecurity that aims to help people to find everything related to CyberSecurity.☆306Updated this week
- A living document for penetration testing and offensive security.☆307Updated last year
- Moxie scans & tests MQTT services. Secure your IoT infrastructure!☆47Updated last year
- CTFs as you need them☆28Updated 2 years ago
- https://shoulderhu.gitbook.io/tryhackme☆33Updated 3 years ago
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆508Updated 2 weeks ago
- Resources for Students in the Practical Webapp Security and Testing course☆169Updated 2 years ago
- There are many cheat sheets out there, but this is mine.☆35Updated 5 months ago
- Perfect wordlist for discovering directories and files on target site☆301Updated last year
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆261Updated last week
- A simple github action to retrieve tryhackme static badge image and display it on your profile README☆164Updated last year
- Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.☆285Updated last year
- Aggregated wordlist pulled from commonly used tools for discovery, enumeration, fuzzing, and exploitation.☆195Updated last year
- The main SamuraiWTF collaborative distro repo.☆525Updated 5 months ago
- Curated list of public penetration test reports released by several consulting firms and academic security groups☆63Updated 8 years ago
- Base LaTeX template for a penetration test report.☆36Updated 3 years ago
- Extract Windows Wi-Fi Passwords to Remote URL☆266Updated 2 years ago
- The repository contains useful GitHub dorks for finding open-source vulnerabilities.☆82Updated last year
- Exploits for the TryHackMe room hackerNote☆30Updated 5 years ago
- Basic Flask examples, written in Python3☆13Updated 4 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆22Updated 2 years ago