raesene / bWAPPLinks
☆143Updated 3 years ago
Alternatives and similar repositories for bWAPP
Users that are interested in bWAPP are comparing it to the libraries listed below
Sorting:
- In progress rough solutions to bWAPP / bee-box☆176Updated 5 years ago
- Lab for exploring SSRF vulnerabilities☆248Updated 4 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆140Updated 6 years ago
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆232Updated 5 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆62Updated 7 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆290Updated 2 years ago
- J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tes…☆75Updated 3 years ago
- POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.☆112Updated 2 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆384Updated 6 years ago
- Vulnerable web application☆79Updated 2 years ago
- YSOSERIAL Integration with burp suite☆166Updated 2 years ago
- Happy Hunting☆136Updated 6 years ago
- Java deserialization exploitation lab.☆235Updated 6 years ago
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆334Updated last year
- Faster xss scanner,support reflected-xss and dom-xss☆445Updated last year
- SSRF Proxy facilitates tunneling HTTP communications through servers vulnerable to Server-Side Request Forgery.☆468Updated 7 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆89Updated 3 years ago
- HTTP file upload scanner for Burp Proxy☆489Updated last year
- Vulnerable Java based Web Application☆269Updated last year
- Web Fuzzing Discovery and Attack Pattern Database☆114Updated 7 years ago
- SHELLING - a comprehensive OS command injection payload generator☆444Updated 5 years ago
- PoC for CVE-2018-15133 (Laravel unserialize vulnerability)☆252Updated last year
- SQLiPy is a Python plugin for Burp Suite that integrates SQLMap using the SQLMap API.☆92Updated last month
- A list of useful payloads for Web Application Security and Pentest/CTF☆305Updated 11 months ago
- SQLi-Hunter is a simple HTTP / HTTPS proxy server and a SQLMAP API wrapper that makes digging SQLi easy.☆432Updated last year
- Exploit for Drupal 7 <= 7.57 CVE-2018-7600☆134Updated 7 years ago
- Deemon is a tool to detect CSRF in web applications. Deemon has been used for the paper "Deemon: Detecting CSRF with Dynamic Analysis and…☆75Updated 7 years ago
- Add headers to all Burp requests to bypass some WAF products☆329Updated 7 years ago
- XPath injection tool☆389Updated 2 years ago
- Practice hacking JWT tokens☆115Updated 2 years ago