srini0x00 / dvta
Damn Vulnerable Thick Client App developed in C# .NET
☆148Updated last year
Alternatives and similar repositories for dvta:
Users that are interested in dvta are comparing it to the libraries listed below
- Simple extension that allows to run nuclei scanner directly from burp and transforms json results into the issues.☆117Updated last year
- Whitebox source code review cheatsheet (Based on AWAE syllabus)☆125Updated 2 years ago
- Dockerized labs For Web Expert (OSWE) certification. Preparation for coming AWAE Training ...☆98Updated 3 years ago
- Active Directory Labs/exams Review☆251Updated 3 years ago
- Becoming the spider, crawling through the webs to catch the fly.☆73Updated 3 years ago
- Burpsuite plugin for Interact.sh☆202Updated 7 months ago
- Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series☆101Updated last year
- This exention enables autocompletion within BurpSuite Repeater/Intruder tabs.☆162Updated 3 years ago
- Workshop given at Hack in Paris 2019☆121Updated last year
- ☆127Updated 3 years ago
- Windows Kernel Exploits☆66Updated 7 years ago
- TUDO - A vulnerable PHP Web Application.☆100Updated last year
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- ☆78Updated 6 months ago
- An OSWE Guide☆112Updated 3 years ago
- Custom scan profiles for use with Burp Suite Pro☆110Updated 10 months ago
- IIS shortname scanner written in Go☆321Updated last year
- Preparation for OSWE☆42Updated 4 years ago
- Repo for OSWE related video content for @SecAura Youtube Channel☆32Updated 2 years ago
- Burp Extension that copies a request and builds a FFUF skeleton☆109Updated last year
- FirebaseExploiter is a vulnerability discovery tool that discovers Firebase Database which are open and can be exploitable. Primarily bui…☆157Updated 2 years ago
- Wordlist to bruteforce for LFI☆119Updated 5 years ago
- A simple NodeJS WebSocket WebApp vulnerable to blind SQL injection☆69Updated 3 years ago
- A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.☆386Updated 2 weeks ago
- Aspx reverse shell☆100Updated 4 years ago
- Exfiltrate blind Remote Code Execution and SQL injection output over DNS via Burp Collaborator.☆261Updated this week
- PP-finder Help you find gadget for prototype pollution exploitation☆147Updated 5 months ago
- Check AWS S3 instances for read/write/delete access☆120Updated 2 years ago
- That repository contains my updates to the well know java deserialization exploitation tool ysoserial.☆177Updated 2 years ago
- Hidden parameters discovery suite☆221Updated 2 years ago