psiinon / bodgeit
The BodgeIt Store is a vulnerable web application which is currently aimed at people who are new to pen testing.
☆270Updated 9 months ago
Alternatives and similar repositories for bodgeit
Users that are interested in bodgeit are comparing it to the libraries listed below
Sorting:
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆333Updated 11 months ago
- This repository contains all the material from the talk "Esoteric sub-domain enumeration techniques" given at Bugcrowd LevelUp 2017 virtu…☆634Updated 6 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆530Updated 4 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆231Updated 5 years ago
- Burp/ZAP/Maven extension that integrate Retire.js repository to find vulnerable Javascript libraries.☆206Updated 11 months ago
- An automated XSS payload generator written in python.☆315Updated 8 years ago
- A Burp Suite content discovery plugin that add the smart into the Buster!☆383Updated 4 years ago
- Cloudflare DNS Enumeration Tool for Pentesters☆522Updated 2 years ago
- An automation framework for running multiple open sourced subdomain bruteforcing tools (in parallel) using your own wordlists via Docker …☆258Updated 3 years ago
- Next-gen BurpSuite penetration testing tool☆463Updated 9 years ago
- Vulnerable Java based Web Application☆266Updated 10 months ago
- the main hackademic code repository☆322Updated 4 years ago
- A collection of web pages vulnerable to SQL injection flaws☆348Updated 3 years ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆879Updated 6 months ago
- Burp extension to perform Java Deserialization Attacks☆211Updated last year
- Damn Vulnerable Web Services is an insecure web application with multiple vulnerable web service components that can be used to learn rea…☆455Updated 3 years ago
- Automate security tests using Burp Suite.☆226Updated 11 months ago
- The Magical Code Injection Rainbow! MCIR is a framework for building configurable vulnerability testbeds. MCIR is also a collection of co…☆441Updated 4 years ago
- Finds unknown classes of injection vulnerabilities☆681Updated 2 weeks ago
- Probe a rendering engine for vulnerabilities and other features☆367Updated 3 years ago
- An exploit for Apache Struts CVE-2017-9805☆250Updated 7 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆97Updated 11 years ago
- ☆326Updated 7 years ago
- OWASP Broken Web Applications Project☆303Updated last year
- REST/JSON API to the Burp Suite security tool.☆560Updated 11 months ago
- list of sql-injection and XSS strings☆115Updated 9 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆414Updated 3 years ago
- A collection of web pages, vulnerable to command injection flaws.☆179Updated 2 years ago
- A collection of ZAP scripts and tips provided by the community - pull requests very welcome!☆827Updated last month
- Burp-Automator: A Burp Suite Automation Tool with Slack Integration. It can be used with Jenkins and Selenium to automate Dynamic Applica…☆480Updated 6 years ago