ssrdio / SecureBank
☆67Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for SecureBank
- Damn Vulnerable C# Application (API)☆71Updated 4 months ago
- ☆24Updated last year
- Enhanced fork with logging, OpenAPI 3.0 and Python 3 for security monitoring workshops☆42Updated 9 months ago
- Quick Command Cheatsheet, you can import/open directly to you ONE NOTE.☆10Updated 3 years ago
- Small collection about free cybersecurity materials☆32Updated 3 years ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆42Updated last year
- Vulnerable thick client applications used as examples in the Introduction to Hacking Desktop Applications blog series☆100Updated 10 months ago
- Writeups for TryHackMe and HackTheBox.☆19Updated 3 months ago
- Intentionaly very vulnerable API with bonus bad coding practices☆40Updated 9 months ago
- Resources to learn cloud environment and pentesting the same, contains AWS, Azure, Google Cloud☆50Updated 2 years ago
- Target practice for ffuf☆59Updated 3 years ago
- Automatic & lightning fast wordpress vulnerability scanner☆44Updated 3 years ago
- Android Pentest Setup Environment☆29Updated 2 years ago
- ☆136Updated 3 years ago
- Red Team tools weaponized☆99Updated last month
- JSON RSA to HMAC and None Algorithm Vulnerability POC☆60Updated 4 years ago
- ☆71Updated last year
- ☆42Updated 8 years ago
- TONBI is a source code auditing scanner against framework based web application. It hunts for various vulnerabilites in such as Laravel, …☆9Updated 2 years ago
- A simple Node.js Express REST app with some OWASP vulnerabilities.☆16Updated 3 months ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆112Updated last year
- Is a tool written by using python programming language. Enable a penetration testers to save a time and performing a full Reconnaissance …☆42Updated 10 months ago
- OWASP WebGoat.NET☆223Updated 11 months ago
- ☆17Updated 4 years ago
- ☆26Updated 2 years ago
- OWASP Code Review Guide Web Repository☆123Updated 2 years ago
- API fuzzer that exposes security flaws by sending malformed inputs☆14Updated 2 months ago
- Curated list of public penetration test reports released by several consulting firms and academic security groups☆32Updated 7 years ago
- A curated list of cloud pentesting resource, contains AWS, Azure, Google Cloud☆97Updated 2 years ago