vavkamil / awesome-vulnerable-apps
Awesome Vulnerable Applications
☆1,017Updated 3 months ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-vulnerable-apps
- A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.☆974Updated 6 months ago
- A collection of awesome one-liner scripts especially for bug bounty tips.☆2,699Updated 3 months ago
- ☆1,579Updated last month
- Mind-Maps of Several Things☆2,451Updated last year
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆1,215Updated last year
- A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.☆1,104Updated last year
- Work in progress...☆661Updated this week
- This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.☆1,596Updated 2 years ago
- ☆1,504Updated last year
- ☆990Updated 2 years ago
- ☆1,019Updated last week
- 🎯 RFI/LFI Payload List☆538Updated 4 months ago
- A Huge Learning Resources with Labs For Offensive Security Players☆910Updated 2 years ago
- SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to crea…☆527Updated 2 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,225Updated 3 years ago
- ☆523Updated 3 years ago
- 🎯 Open Redirect Payload List☆533Updated 4 months ago
- PwnFox is a Firefox/Burp extension that provide usefull tools for your security audit.☆1,062Updated 3 months ago
- Ressources for bug bounty hunting☆1,744Updated last year
- 🎯 XML External Entity (XXE) Injection Payload List☆1,097Updated 4 months ago
- A repository that includes all the important wordlists used while bug hunting.☆1,209Updated last year
- A Bash script and Docker image for Bug Bounty reconnaissance. Intended for headless use.☆875Updated 11 months ago
- A OWASP Based Checklist With 500+ Test Cases☆641Updated 2 years ago
- XSS payloads designed to turn alert(1) into P1☆1,341Updated last year
- 🐛 A list of writeups from the Google VRP Bug Bounty program☆1,146Updated last week
- Burp Suite Certified Practitioner Exam Study☆920Updated 3 weeks ago
- This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.☆431Updated 2 years ago
- My own OSCP guide☆813Updated 2 years ago
- Awesome cloud enumerator☆894Updated 3 months ago
- This cheatsheet is built for the Bug Bounty Hunters and penetration testers in order to help them hunt the vulnerabilities from P4 to P1 …☆2,242Updated this week