refabr1k / owasp-juiceshop-solutionsLinks
OWASP juice shop solutions
☆40Updated 3 years ago
Alternatives and similar repositories for owasp-juiceshop-solutions
Users that are interested in owasp-juiceshop-solutions are comparing it to the libraries listed below
Sorting:
- Official writeups for Hack The Boo CTF 2024☆54Updated 11 months ago
- Since the SecOps Group has offered free certification to Certified Appsec Practitioner I will be creating notes here. I will be working o…☆80Updated 2 years ago
- A comprehensive, step-by-step penetration testing checklist for ethical hackers. Covers pre-engagement, information gathering, analysis, …☆103Updated last year
- Default Kali Linux Wordlists (SecLists Included)☆165Updated 5 months ago
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆108Updated 2 years ago
- My OSCP Prep Sandbox!!☆176Updated 5 months ago
- This repo offers notes and resources on ethical hacking, covering information gathering, scanning, web hacking, exploitation, and Windows…☆203Updated 7 months ago
- improving...☆230Updated last month
- TCM Security Academy Notes☆39Updated 3 months ago
- Templates for submissions☆84Updated 4 months ago
- Hexdump metadata☆68Updated 7 months ago
- notes and ramblings from my OSCP/PenTesting Studies☆95Updated 2 years ago
- CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam, published by Packt☆114Updated 2 years ago
- TryHackMe rooms, tips and tricks, and other CTF writeups☆130Updated 2 months ago
- All Solutions☆173Updated last year
- A step-by-step walkthrough of different machines "pwned" on the CTF-like platform, HackTheBox.☆65Updated 3 years ago
- CVE-2024-21413 PoC for THM Lab☆174Updated last year
- Nucleimonst3r is a powerful vulnerability scanner that can help Bug Bounty Hunters find low hanging fruit vulnerabilities for known CVEs …☆258Updated 7 months ago
- All knowledge I gained from CTFs, real life penetration testing and learning by myself.☆154Updated this week
- ☆139Updated last year
- ☆180Updated 2 months ago
- my notes☆230Updated this week
- Notes I took while preparing for eJPT certification by INE Security (passed 19/20, fka eLearn Security)☆153Updated 3 weeks ago
- A composite list of various vulnerabilities and tools to look for and use while exploiting common CTF challenges☆58Updated 2 years ago
- ☆41Updated 4 years ago
- Free Labs to Train Your Pentest / CTF Skills☆260Updated 2 years ago
- CTF writeups - Tryhackme, HackTheBox, Vulnhub☆41Updated 4 years ago
- A proper approach to pentest a Web application with the mixture of all useful payloads and complete testing guidance of attacks. Designed…☆84Updated 9 months ago
- Solutions (that we managed to find) for the 2021 PicoCTF☆163Updated last year
- list of usernames and email addresses for pentests☆163Updated 3 years ago