raesene / bWAPP
☆140Updated 3 years ago
Alternatives and similar repositories for bWAPP:
Users that are interested in bWAPP are comparing it to the libraries listed below
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆231Updated 5 years ago
- Lab for exploring SSRF vulnerabilities☆246Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆289Updated 2 years ago
- XXE Out of Band Server.☆170Updated last year
- Sample codes written for the Hackers to Hackers Conference magazine 2017 (H2HC).☆501Updated 3 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆60Updated 7 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆141Updated 6 years ago
- YSOSERIAL Integration with burp suite☆165Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆74Updated 3 years ago
- Happy Hunting☆137Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆108Updated 5 years ago
- A lab for playing with NoSQL Injection☆131Updated 4 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆87Updated 3 years ago
- Java deserialization exploitation lab.☆236Updated 6 years ago
- In progress rough solutions to bWAPP / bee-box☆174Updated 5 years ago
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆295Updated 5 years ago
- A mini webserver with FTP support for XXE payloads☆330Updated last year
- HTTP file upload scanner for Burp Proxy☆488Updated last year
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆133Updated 7 years ago
- There is no pre-auth RCE in Jenkins since May 2017, but this is the one!☆603Updated 5 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 5 years ago
- List of Awesome Red Teaming Resources☆45Updated 7 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆515Updated 4 years ago
- All-in-one plugin for Burp Suite for the detection and the exploitation of Java deserialization vulnerabilities☆784Updated 3 years ago
- Ghostcat read file/code execute,CNVD-2020-10487(CVE-2020-1938)☆386Updated 5 years ago
- Takes a URL and checks the system for the tilde enum vuln and then find the files.☆171Updated 6 years ago
- ☆127Updated 3 years ago
- Burp extension to perform Java Deserialization Attacks☆211Updated last year
- XPath injection tool☆384Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆659Updated last year