raesene / bWAPP
☆139Updated 3 years ago
Alternatives and similar repositories for bWAPP:
Users that are interested in bWAPP are comparing it to the libraries listed below
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆228Updated 5 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆87Updated 3 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- Lab for exploring SSRF vulnerabilities☆246Updated 3 years ago
- Vulnerable web application☆79Updated 2 years ago
- YSOSERIAL Integration with burp suite☆163Updated 2 years ago
- Faster xss scanner,support reflected-xss and dom-xss☆443Updated last year
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆60Updated 7 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆74Updated 3 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated last year
- HTTP file upload scanner for Burp Proxy☆486Updated last year
- Simple websites vulnerable to Server Side Template Injections(SSTI)☆387Updated last year
- Happy Hunting☆137Updated 6 years ago
- XXE Out of Band Server.☆170Updated last year
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆111Updated 2 years ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆514Updated 4 years ago
- In progress rough solutions to bWAPP / bee-box☆173Updated 5 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 4 years ago
- CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc☆119Updated 4 years ago
- ☆74Updated 7 years ago
- Scan Victim Backup Directories & Backup Files☆178Updated last year
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- Burp Suite extension to discover assets from HTTP response.☆221Updated last month
- Jenkins RCE PoC. From unauthenticated user to remote code execution, it's a hacker's dream!☆295Updated 5 years ago
- Deemon is a tool to detect CSRF in web applications. Deemon has been used for the paper "Deemon: Detecting CSRF with Dynamic Analysis and…☆75Updated 6 years ago
- A lab for playing with NoSQL Injection☆129Updated 4 years ago
- A mini webserver with FTP support for XXE payloads☆327Updated last year
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆88Updated last year
- Practice hacking JWT tokens☆112Updated 2 years ago