juice-shop / pwning-juice-shopLinks
Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"
☆229Updated this week
Alternatives and similar repositories for pwning-juice-shop
Users that are interested in pwning-juice-shop are comparing it to the libraries listed below
Sorting:
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆439Updated last week
- Some good resources for getting started with application security☆142Updated 4 years ago
- A curated list of vulnerable web applications.☆311Updated last year
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆128Updated 2 years ago
- A starter secure code review checklist☆182Updated 6 years ago
- The ZAP Heads Up Display (HUD)☆268Updated 6 months ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆356Updated 4 years ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆880Updated last week
- A simple web app with a XXE vulnerability.☆228Updated 3 years ago
- Repo for all the SKF Docker lab examples☆454Updated last year
- Damn Vulnerable Java (EE) Application☆141Updated last year
- Damn Vulnerable NodeJS Application☆743Updated last year
- Curated list of public penetration testing reports released by several consulting firms☆48Updated 7 years ago
- Bug Bounty Guide is a launchpad for bug bounty programs and bug bounty hunters.☆467Updated 2 years ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆181Updated 2 years ago
- Automatically exported from code.google.com/p/domxsswiki☆539Updated 7 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆185Updated last year
- ☆114Updated 4 years ago
- bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.☆543Updated 2 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆242Updated 5 years ago
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆386Updated last year
- ☆276Updated 3 years ago
- How to prepare for OSCP complete guide☆128Updated 5 years ago
- Automated security reporting from markdown templates (HackerOne and Bugcrowd are currently the platforms supported)☆459Updated 6 years ago
- Damn Vulnerable Web Application Docker container☆217Updated last year
- Penetration Testing, Vulnerability Assessment and Red Team Learning☆134Updated 2 weeks ago
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆80Updated 3 years ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆488Updated 10 months ago
- Damn Vulnerable Hybrid Mobile App (DVHMA) is an hybrid mobile app (for Android) that intentionally contains vulnerabilities.☆268Updated 7 years ago
- Fast and easy script to manage pentesting training apps☆368Updated last year