neelmyna / javafs_jan25
This repo was created for the Java full stack learning using html-css-js as the FE, SpringBoot as BE and MongoDb as the Data Source
☆8Updated 2 months ago
Alternatives and similar repositories for javafs_jan25:
Users that are interested in javafs_jan25 are comparing it to the libraries listed below
- OWASP Juice Shop: Probably the most modern and sophisticated insecure web application☆11,045Updated this week
- ☆10Updated 2 months ago
- Damn Vulnerable Web Application (DVWA)☆10,939Updated 3 weeks ago
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆7,798Updated this week
- WebGoat is a deliberately insecure application☆7,384Updated this week
- ☆3Updated 5 months ago
- Nmap - the Network Mapper. Github mirror of official SVN repository.☆10,845Updated last week
- Fire Fire External Cheat C#☆7Updated this week
- Small and highly portable detection tests based on MITRE's ATT&CK.☆10,372Updated this week
- This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.☆9,406Updated 7 months ago
- Directory/File, DNS and VHost busting tool written in Go☆11,239Updated last week
- An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.☆5,699Updated 10 months ago
- The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.☆5,249Updated 6 months ago
- The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.☆11,659Updated 5 months ago
- 🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List☆6,868Updated 8 months ago
- Advanced vulnerability scanning with Nmap NSE☆3,581Updated 6 months ago
- A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.☆12,917Updated 8 months ago
- A list of interesting payloads, tips and tricks for bug bounty hunters.☆6,080Updated last year
- Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of …☆12,765Updated 2 months ago
- NSE script based on Vulners.com API☆3,288Updated last year
- Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.☆4,966Updated last month
- A general collection of information, tools, and tips regarding CTFs and similar security competitions☆1,770Updated 4 years ago
- Git All the Payloads! A collection of web attack payloads.☆3,744Updated last year
- A container repository for my public web hacks!☆1,984Updated 2 years ago
- 🎯 Command Injection Payload List☆3,198Updated 8 months ago
- PRAKTIKUM TEKNIK INFORMATIKA FT-UMJ☆14Updated 7 years ago
- For practicing decisions☆8Updated 5 years ago
- Writeups for HacktheBox 'boot2root' machines☆1,948Updated last year
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,469Updated last year
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆11,445Updated 5 months ago