vulnerable-apps / awesome-vulnerableLinks
A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.
☆42Updated 2 years ago
Alternatives and similar repositories for awesome-vulnerable
Users that are interested in awesome-vulnerable are comparing it to the libraries listed below
Sorting:
- Collection of Docker honeypot logs from 2021 - 2024☆36Updated last year
- ☆116Updated 2 years ago
- Hijack a slack bot to phish your way in☆57Updated 3 months ago
- Create tar/zip archives that try to exploit zipslip vulnerability.☆48Updated last year
- ☆86Updated this week
- Nuclei plugins to audit Chrome extensions☆65Updated last year
- RansomWhen is a tool to enumerate identities that can lock S3 Buckets using KMS, resulting in ransomwares, as well as detect occurances o…☆58Updated 8 months ago
- Blogpost series showcasing interesting cloud - web app security bugs☆49Updated 2 years ago
- ☆35Updated 6 months ago
- NullSection is an Anti-Reversing tool that applies a technique that overwrites the section header with nullbytes.☆68Updated last year
- ☆113Updated 2 years ago
- Some of my rough notes for Docker threat detection☆47Updated 2 years ago
- gubble is a tool designed to audit Google Workspace group settings. It analyzes settings such as who can join, view membership, post mess…☆79Updated 4 months ago
- Simple Command Line Tool to Enumerate Slack Workspace Names from Slack Webhook URLs.☆42Updated last year
- An experimental project exploring the use of Large Language Models (LLMs) to solve HackTheBox machines autonomously.☆123Updated last week
- My very personal and opinionatedly organized infosec/cybersec sources in one OPML file☆58Updated 2 years ago
- Collection of all previous 1337UP CTF challenges.☆75Updated 9 months ago
- Automated vulnerability discovery and annotation☆67Updated last year
- A tool for secrets management, encryption as a service, and privileged access management☆14Updated 3 months ago
- FrogPost: postMessage Security Testing Tool☆97Updated 3 weeks ago
- A PoC to Simulate Ransomware Attack on AWS Environment☆32Updated last year
- Examine Chrome extensions for security issues☆85Updated 2 months ago
- Crawlector is a threat hunting framework designed for scanning websites for malicious objects.☆125Updated last year
- HazProne is a Cloud Pentesting Framework that emulates close to Real-World Scenarios by deploying Vulnerable-By-Demand AWS resources enab…☆40Updated 3 years ago
- 🌐 Visualize and explore IaC ✒️ Create and share notes in VS Code 🤝 Sync notes and findings in real-time with friends☆74Updated last year
- A set of scripts to install a Burp Collaborator Server in a docker environment, using a LetsEncrypt wildcard certificate in as simple a p…☆30Updated 9 months ago
- 📚A curated list of product security resources.☆21Updated 4 months ago
- Burp Suite extension for testing Passkey systems.☆74Updated 6 months ago
- A GitHub Actions Supply Chain CTF / Goat☆24Updated last week
- Modular web-application honeypot platform built using go and gin☆60Updated last year