raesene / bWAPPLinks
☆143Updated 3 years ago
Alternatives and similar repositories for bWAPP
Users that are interested in bWAPP are comparing it to the libraries listed below
Sorting:
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆88Updated 3 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆232Updated 5 years ago
- Practice hacking JWT tokens☆114Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆75Updated 3 years ago
- List of Awesome Red Teaming Resources☆45Updated 7 years ago
- In progress rough solutions to bWAPP / bee-box☆175Updated 5 years ago
- YSOSERIAL Integration with burp suite☆165Updated 2 years ago
- Lab for exploring SSRF vulnerabilities☆246Updated 4 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆60Updated 7 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆141Updated 6 years ago
- A lab for playing with NoSQL Injection☆131Updated 4 years ago
- WSDL Parser extension for Burp☆249Updated 6 years ago
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆134Updated 7 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆291Updated 2 years ago
- Faster xss scanner,support reflected-xss and dom-xss☆446Updated last year
- Burp Suite extension to discover assets from HTTP response.☆226Updated 4 months ago
- A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.☆519Updated 4 years ago
- HTTP file upload scanner for Burp Proxy☆407Updated 2 years ago
- Vulnerable web application☆77Updated 2 years ago
- JWT Support for Burp☆116Updated last month
- SHELLING - a comprehensive OS command injection payload generator☆110Updated 5 years ago
- Web Fuzzing Discovery and Attack Pattern Database☆114Updated 7 years ago
- ☆96Updated 2 months ago
- Happy Hunting☆137Updated 6 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆112Updated 2 years ago
- Lesser Known Web Attack Lab☆331Updated 5 years ago
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆462Updated 7 years ago
- JWT Support for Burp☆256Updated 2 months ago
- Ghazi is a BurpSuite Plugins For Testing various PayLoads Like "XSS,SQLi,SSTI,SSRF,RCE and LFI" through Different tabs , Where Each Tab W…☆110Updated 6 years ago
- exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts☆163Updated last year