theowni / Damn-Vulnerable-RESTaurant-API-GameLinks
Damn Vulnerable Restaurant is an intentionally vulnerable Web API game for learning and training purposes dedicated to developers, ethical hackers and security engineers.
☆690Updated last month
Alternatives and similar repositories for Damn-Vulnerable-RESTaurant-API-Game
Users that are interested in Damn-Vulnerable-RESTaurant-API-Game are comparing it to the libraries listed below
Sorting:
- Penetration Testing For - Web | Mobile | API | Thick Client | Source Code Review | DevSecOps | Wireless | Network Pentesting, etc...☆755Updated this week
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆990Updated 6 months ago
- The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The …☆629Updated 2 weeks ago
- Burp Suite Certified Practitioner Exam Study☆1,057Updated this week
- SessionProbe is a multi-threaded tool designed for penetration testing and bug bounty hunting. It evaluates user privileges in web applic…☆450Updated last year
- Websec interview questions by tib3rius answered☆309Updated last year
- ☆655Updated 11 months ago
- Misconfig Mapper is a fast tool to help you uncover security misconfigurations on popular third-party services used by your company and/o…☆731Updated 2 weeks ago
- Create your own vulnerable by design AWS penetration testing playground☆378Updated last month
- My Notes about Penetration Testing☆671Updated 2 months ago
- Checklists for Testing Security environment☆801Updated 2 months ago
- This Repo serves as a collection of shared security and penetration testing resources for the cloud.☆270Updated 10 months ago
- Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.☆941Updated 2 months ago
- RedCloudOS is a Cloud Adversary Simulation Operating System for Red Teams to assess the Cloud Security of Leading Cloud Service Providers…☆637Updated last year
- A OWASP Based Checklist With 500+ Test Cases☆747Updated 2 years ago
- Offensive Security OSCP, OSWP, OSEP, OSWA, OSWE, OSED, OSMR, OSEE, OSDA Exam and Lab Reporting / Note-Taking Tool☆791Updated last year
- AzureGoat : A Damn Vulnerable Azure Infrastructure☆849Updated 7 months ago
- Pen Test Report Generation and Assessment Collaboration☆525Updated this week
- Complete Roadmap for Penetration Testing☆222Updated 8 months ago
- A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities. Use c{api}tal to learn, train and exploit API Sec…☆292Updated last year
- A customizable and powerful penetration testing reporting platform for offensive security professionals. Simplify, customize, and automat…☆1,918Updated this week
- A comprehensive collection of resources, tools, tips, and guides for preparing and succeeding in the OSCP (Offensive Security Certified P…☆291Updated last month
- Nmap Dashboard Mini Project☆585Updated 11 months ago
- ☆835Updated last year
- PurpleLab is an efficient and readily deployable lab solution, providing a swift setup for cybersecurity professionals to test detection…☆675Updated this week
- Azure and AWS Attacks☆1,101Updated 2 years ago
- This repo tries to explain complex security vulnerabilities in simple terms that even a five-year-old can understand!☆369Updated last year
- ☆477Updated 3 weeks ago
- Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.☆518Updated 3 months ago
- HackTheBox Certified Penetration Tester Specialist Cheatsheet☆431Updated 10 months ago