juice-shop / pwning-juice-shop
Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"
☆224Updated this week
Alternatives and similar repositories for pwning-juice-shop:
Users that are interested in pwning-juice-shop are comparing it to the libraries listed below
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆414Updated this week
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆349Updated 4 years ago
- Some good resources for getting started with application security☆141Updated 3 years ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆876Updated 3 months ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆119Updated 2 years ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆461Updated 3 months ago
- Fast and easy script to manage pentesting training apps☆340Updated 11 months ago
- The ZAP Heads Up Display (HUD)☆256Updated this week
- ☆273Updated 3 years ago
- ☆420Updated 2 years ago
- Repo for all the OWASP-SKF Docker lab examples☆445Updated 5 months ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆448Updated 5 years ago
- Automatically exported from code.google.com/p/domxsswiki☆520Updated 6 years ago
- SSRF testing tool☆243Updated 2 years ago
- Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.☆461Updated 2 years ago
- stuff i'm willing to share with the world lol☆171Updated 2 years ago
- This repository created for personal use and added tools from my latest blog post.☆348Updated 2 years ago
- Tools and datas related to Bug Bounty.☆231Updated 2 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆172Updated 2 years ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆201Updated 7 months ago
- ☆217Updated 2 years ago
- Generates lists of live hosts and URLs for targeting, automating the usage of MassDNS, Masscan and nmap to filter out unreachable hosts a…☆365Updated 2 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆235Updated 5 years ago
- HackerOne Wallpapers☆74Updated 3 years ago
- Damn Vulnerable Java (EE) Application☆133Updated last year
- Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.☆733Updated 2 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆99Updated last year
- Vulnerable Python Application To Learn Secure Development☆100Updated 7 months ago