justmorpheus / very-vulnerable-serverless
Welcome to the Very Vulnerable Lambda Application repository! This repository contains an intentionally vulnerable serverless application that serves as a testing environment for security professionals to learn lambda pentesting. The application is designed to demonstrate various security vulnerabilities that can be found in serverless applicat…
☆11Updated 4 months ago
Related projects ⓘ
Alternatives and complementary repositories for very-vulnerable-serverless
- Resources to learn cloud environment and pentesting the same, contains AWS, Azure, Google Cloud☆50Updated 2 years ago
- ☆14Updated 3 years ago
- This repository is intended for sharing files/tools/tutorials..etc that related to eWPTXv1 from eLearnSecurity☆23Updated 4 years ago
- ☆58Updated last year
- ☆37Updated 3 years ago
- Regex patterns for manual application source code review☆25Updated 3 years ago
- ☆17Updated 3 years ago
- Scripts and misc. stuff related to the PortSwigger Web Academy☆17Updated 2 years ago
- Damn Vulnerable Rails app☆11Updated 12 years ago
- Contains all my research and content produced regarding the log4shell vulnerability☆32Updated 2 years ago
- ☆22Updated 3 years ago
- Create your own recon & vulnerability scanner with Trickest and GitHub☆49Updated last year
- Exploit scripts☆12Updated 2 years ago
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆39Updated 2 years ago
- Checks whether a domain is hosted on a cloud service such as AWS, Azure or CloudFlare☆58Updated last year
- Checks if files is accessible based on the source code.☆16Updated 8 months ago
- Enumerate AWS permissions and resources.☆64Updated 2 years ago
- AWS S3 open bucket poc automated script.☆55Updated 3 years ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆42Updated last year
- Intentionally Vulnerable Nodejs Application & APIs☆22Updated 2 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- A list of "secrets" from JWT sample code and readme files.☆51Updated 4 years ago
- ☆90Updated 2 years ago
- Custom scripts for the PIPER Burp extensions.☆97Updated last year
- ☆22Updated 2 years ago
- A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.☆50Updated 4 years ago
- ☆19Updated 3 years ago
- Template used for my OSCP exam.☆26Updated 2 years ago
- yataf extracts secrets and paths from files or urls - its best used against javascript files☆51Updated 2 months ago
- ☆27Updated 4 years ago