webpwnized / mutillidae-docker
OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts.
☆83Updated last week
Related projects ⓘ
Alternatives and complementary repositories for mutillidae-docker
- The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and…☆73Updated 5 years ago
- Collection of penetration test reports and pentest report templates. Published by the the best security companies in the world.☆246Updated 3 weeks ago
- Burp request/response timer☆25Updated 7 years ago
- Damn Vulnerable WordPress☆164Updated 11 months ago
- Burp Suite Logger++: Log activities of all the tools in Burp Suite☆165Updated 5 months ago
- Automatic & lightning fast wordpress vulnerability scanner☆44Updated 3 years ago
- Official module repository for the Recon-ng Framework.☆223Updated 4 months ago
- A detailed guide showing you different ways you can incorporate Python into your workflows around Nmap.☆150Updated 3 years ago
- 🐑 Websheep is an app based on a willingly vulnerable ReSTful APIs.☆50Updated 7 months ago
- A simple web app with a XXE vulnerability.☆225Updated 3 years ago
- OpenFuck exploit updated to linux 2018 - Apache mod_ssl < 2.8.7 OpenSSL - Remote Buffer Overflow☆180Updated 8 months ago
- HTTP parameter discovery suite.☆60Updated 4 years ago
- Solutions and notes for the Damn Vulnerable Web App pentesting tool, intended to be accurate as of 2Q 2019.☆84Updated 4 years ago
- API Pentesting notes.☆96Updated 2 weeks ago
- Bad char generator to instruct encoders such as shikata-ga-nai to transform those to other chars.☆274Updated 2 years ago
- This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).☆44Updated last year
- BurpSuite Extension: A one-stop pen testing checklist and logger tool☆263Updated last year
- CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0☆61Updated 2 years ago
- Web Application Security Testing Tools☆234Updated 8 months ago
- ☆45Updated 5 months ago
- ☆77Updated 5 years ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆42Updated last year
- Troubleshooting bash script for the TryHackMe OpenVPN connection pack☆90Updated last year
- The repo contains all the slide deck that was used during my presentation at various webinars, conferences, and meetups.☆56Updated 3 years ago
- Curated list of public penetration test reports released by several consulting firms and academic security groups☆41Updated 7 years ago
- ☆71Updated last year
- TryHackMe CTFs writeups, notes, drafts, scrabbles, files and solutions.☆218Updated last week
- Collection of Wireshark resources & PCAP files used in the Blue Team training course☆52Updated 2 years ago
- A list of web application security☆78Updated 6 years ago
- Short checklists for penetration testing methodology☆187Updated last year