nahamsec / juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
☆20Updated 5 years ago
Alternatives and similar repositories for juice-shop:
Users that are interested in juice-shop are comparing it to the libraries listed below
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆35Updated 9 years ago
- Some Templates for Bash Scripting☆16Updated 2 years ago
- Information-Gathering Shell Script☆29Updated 4 years ago
- A simple reconnaissance framework for bug bounty hunting☆35Updated 4 years ago
- ☆36Updated 5 years ago
- A simple Bash one liner with aim to automate CRLF vulnerability scanning.☆68Updated 4 years ago
- SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types i…☆50Updated 9 years ago
- ☆50Updated last week
- Notes from OSCP, CTF, security adventures, etc...☆57Updated 11 months ago
- Journey to Try Harder !!!☆32Updated 5 years ago
- A collection of over 5.1 million sub-domains and assets belonging to public bug bounty programs, compiled into a repo, for performing bul…☆98Updated 3 years ago
- Payloads to be used with Burp Suite Intruder. (Originally found on swisskeyrepo-PayloadsAllTheThings)☆75Updated 4 years ago
- A curated list of amazingly awesome OSINT☆18Updated 5 years ago
- Host Header Injection Scanner☆44Updated 4 years ago
- use at your own risk☆36Updated 5 years ago
- Wwwordlist is a wordlist generator for pentesters and bug bounty hunters. It extracts words from HTML, URLs, JS/HTTP/input variables, quo…☆101Updated last year
- a .js scanner, built in php. designed to scrape urls and other info☆22Updated 7 years ago
- Reverse shell auto generator used for Hackthebox/OSCP/Pentest/LABExp☆41Updated 4 years ago
- Get URLs from the Wayback Machine. Able to handle large outputs.☆22Updated last year
- ☆27Updated 5 years ago
- Simultaneously execute various subdomain enumeration tools and aggregate results.☆43Updated 7 months ago
- Recon Custom WordList Ganerator☆56Updated 4 years ago
- RECON Notes taking from every fucking book about bugbounty and web-app penetration testing exists☆20Updated 4 years ago
- ☆58Updated 3 years ago
- OSWE Preparation☆37Updated 5 years ago
- In this repo I collect all commands, links, techniques and tricks i found during my work as pentester, hacker, OSCP student and hack the …☆63Updated 4 years ago
- A Simple Tool to Pull Paid Bounty Scopes for Wide Recon Actvities☆102Updated 3 years ago
- A Python based scanner to find potential SSRF parameters in a web application.☆71Updated 3 years ago
- Source code for Hacker101.com - a free online web and mobile security class.☆10Updated 2 years ago
- security.txt collection of most popular world-wide domains☆53Updated last year