kiview / damn-vulnerable-spring-boot-app
Spring-Boot app for demonstrating security vulnaribilities
☆13Updated 5 years ago
Alternatives and similar repositories for damn-vulnerable-spring-boot-app:
Users that are interested in damn-vulnerable-spring-boot-app are comparing it to the libraries listed below
- Docker container for running OWASP WebGoat.NET application☆11Updated 6 years ago
- Terraform configuration to build a Burp Private Collaborator Server☆25Updated 7 years ago
- Burp Suite Pro extension☆10Updated 7 years ago
- Burp Suite Professional extension in Java for Tabnabbing attack☆13Updated 6 years ago
- Burp extension for automated handling of CSRF tokens☆16Updated 6 years ago
- A bunch of tricks and configs to configure a work environment for web pentesting☆12Updated 6 years ago
- A PoC that shows that Web Vulnerabilities can indeed be interesting☆19Updated 6 years ago
- Vulnerability consolidation and management tool, enhances scan results by merging different findings of the same weakness across multiple…☆24Updated 2 years ago
- Python Package for burprestapi☆16Updated 5 years ago
- Docker auditing and enumeration script.☆22Updated 5 years ago
- Swiftly search FDNS datasets from Rapid7 Open Data☆21Updated 2 years ago
- RCE in Slanger using deserialization of Ruby objects☆11Updated 5 years ago
- A better dns bruteforcer written in golang☆13Updated 6 years ago
- A BurpSuite extension for beautifying .NET message parameters and hiding some of the extra clutter that comes with .NET web apps (i.e. __…☆12Updated 9 years ago
- Do the unexpected with AD GPO processing☆9Updated 5 years ago
- CVE-2020-28243 Local Privledge Escalation Exploit in SaltStack Minion☆17Updated 3 years ago
- Kubernetes Scanner☆40Updated 2 years ago
- An information gathering tool to collect git emails in version control host services☆11Updated 5 years ago
- Parse X509 certificates to get the (sub)domains in it.☆28Updated 6 years ago
- Docker Version of Aquatone☆13Updated 6 years ago
- Useful Windows and AD tools☆15Updated 2 years ago
- Sparty - MS Sharepoint and Frontpage Auditing Tool☆31Updated 10 years ago
- A burp extension to generate sqlmap PoC from target HTTP request.☆28Updated 8 years ago
- OWASP ZAP add-on to detect reflected parameter vulnerabilities efficiently☆12Updated 3 years ago
- A parallel scanner that utilises axiom to spin up servers and parallel scan using masscan.☆16Updated 4 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆31Updated 6 years ago
- ☆18Updated 7 years ago