psiinon / bodgeit
The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.
☆263Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for bodgeit
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆328Updated 5 months ago
- Fuzzapi is a tool used for REST API pentesting and uses API_Fuzzer gem☆632Updated 3 years ago
- Vulnerable Java based Web Application☆255Updated 5 months ago
- Lab set-up for learning SQL Injection Techniques☆92Updated 3 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆226Updated 4 years ago
- ☆318Updated 6 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆200Updated 5 months ago
- A collection of web pages vulnerable to SQL injection flaws☆343Updated 2 years ago
- A collection of scripts that run on my web server. Mainly for debugging SSRF, blind XSS, and XXE vulnerabilities.☆532Updated 7 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆221Updated last month
- 7.x - The WebGoat STABLE lessons supplied by the WebGoat team.☆155Updated 4 years ago
- the main hackademic code repository☆319Updated 4 years ago
- BountyDash is a tool to combine your rewards from all platforms, giving you insights about your progress and bug hunting patterns.☆140Updated last year
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆257Updated 3 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆93Updated 10 years ago
- A collection of all the lists, scripts and techniques I use while doing web application penetration tests.☆168Updated 8 years ago
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆410Updated 3 weeks ago
- Enumerating IPs in X-Forwarded-Headers to bypass 403 restrictions☆218Updated 2 years ago
- Burp extension to perform Java Deserialization Attacks☆208Updated 9 months ago
- Damn Vulnerable eXtensive Training Environment☆102Updated 2 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Server-side request forgery detector☆149Updated 7 years ago
- OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.☆342Updated 3 weeks ago
- a tiny tool for swf hacking, just browse it:)☆238Updated 11 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆523Updated 4 years ago
- Automate security tests using Burp Suite.☆223Updated 5 months ago
- Tools of "The Bug Hunters Methodology V2 by @jhaddix"☆197Updated 7 years ago
- OWASP Testing Guide☆110Updated 8 years ago
- Next-gen BurpSuite penetration testing tool☆456Updated 8 years ago