skiptomyliu / solutions-bwapp
In progress rough solutions to bWAPP / bee-box
☆170Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for solutions-bwapp
- SQL Injection Payloads for Burp Suite, OWASP Zed Attack Proxy,...☆226Updated 4 years ago
- A series of python scripts for generating weird character combinations for bypassing web application firewalls (WAF) and XSS blockers☆273Updated 6 years ago
- Happy Hunting☆137Updated 5 years ago
- ZAP/Burp plugin that generate script to reproduce a specific HTTP request (Intended for fuzzing or scripted attacks)☆288Updated last year
- Web Fuzzing Discovery and Attack Pattern Database☆113Updated 6 years ago
- Lab for exploring SSRF vulnerabilities☆245Updated 3 years ago
- Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.☆432Updated 3 years ago
- From XSS to RCE 2.75 - Black Hat Europe Arsenal 2017 + Extras☆423Updated 4 years ago
- This is a burp intruder extender that is designed for automation and validation of XSS vulnerabilities.☆85Updated 2 years ago
- Facebook Bug Bounties☆101Updated 3 years ago
- a tiny tool for swf hacking, just browse it:)☆238Updated 11 years ago
- small set of scripts to practice exploit XSS and CSRF vulnerabilities☆58Updated 6 years ago
- Add headers to all Burp requests to bypass some WAF products☆330Updated 6 years ago
- SHELLING - a comprehensive OS command injection payload generator☆105Updated 5 years ago
- The unofficial HackerOne disclosure Timeline☆135Updated 5 years ago
- XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.☆138Updated 5 years ago
- XXE Out of Band Server.☆169Updated last year
- WackoPicko is a vulnerable web application used to test web application vulnerability scanners.☆328Updated 5 months ago
- YSOSERIAL Integration with burp suite☆162Updated last year
- Another way to bypass WAF Cheat Sheet (draft)☆415Updated 5 years ago
- kadimus is a tool to check and exploit lfi vulnerability.☆514Updated 4 years ago
- Java deserialization exploitation lab.☆236Updated 5 years ago
- ☆259Updated 5 years ago
- SHELLING - a comprehensive OS command injection payload generator☆438Updated 4 years ago
- An Exploit framework for Web Vulnerabilities written in Python☆170Updated 4 years ago
- Content hijacking proof-of-concept using Flash, PDF and Silverlight☆381Updated 5 years ago
- Containing Self Made Perl Reproducers / PoC Codes☆195Updated 4 years ago
- Damn Vulnerable eXtensive Training Environment☆102Updated 2 years ago