psiinon / bodgeit
The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.
☆268Updated 8 months ago
Alternatives and similar repositories for bodgeit:
Users that are interested in bodgeit are comparing it to the libraries listed below
- the main hackademic code repository☆322Updated 4 years ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆654Updated 4 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆333Updated 11 months ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆204Updated 10 months ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆230Updated 5 years ago
- 7.x - The WebGoat STABLE lessons supplied by the WebGoat team.☆156Updated 4 years ago
- ZAP Add-ons☆865Updated last week
- Vulnerable Java based Web Application☆266Updated 10 months ago
- A set of tools made to assist in penetration testing GWT applications. Additional details about these tools can be found on my OWASP Apps…☆230Updated 5 years ago
- WS-Attacker is a modular framework for web services penetration testing. It is developed by the Chair of Network and Data Security, Ruhr …☆479Updated 6 months ago
- Tools of "The Bug Hunters Methodology V2 by @jhaddix"☆198Updated 7 years ago
- Lab set-up for learning SQL Injection Techniques☆98Updated 4 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆529Updated 4 years ago
- A collection of web pages, vulnerable to command injection flaws.☆179Updated 2 years ago
- ☆326Updated 7 years ago
- A collection of web pages vulnerable to SQL injection flaws☆349Updated 3 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆420Updated 2 months ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- Damn Vulnerable eXtensive Training Environment☆105Updated 3 years ago
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆254Updated 10 months ago
- PwnWiki - The notes section of the pentesters mind.☆562Updated 6 years ago
- Automate security tests using Burp Suite.☆226Updated 10 months ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆442Updated 4 years ago
- Next-gen BurpSuite penetration testing tool☆461Updated 9 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆532Updated 4 years ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆880Updated 6 months ago
- An automated XSS payload generator written in python.☆315Updated 8 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆121Updated 7 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆225Updated 3 weeks ago
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆481Updated 6 years ago