websecurify / acme-no-loginLinks
Demonstrates a login bypass attack against a sample MongoDB/NodeJS application
☆38Updated 7 years ago
Alternatives and similar repositories for acme-no-login
Users that are interested in acme-no-login are comparing it to the libraries listed below
Sorting:
- Demonstrates a login bypass attack against a sample MongoDB/NodeJS/AngularJS application☆24Updated 7 years ago
- ng-owasp: OWASP Top 10 for AngularJS Applications☆49Updated 9 years ago
- [DEPRECATED] A sample web application using Node.js, Express and Angular that is vulnerable to common security vulnerabilities.☆85Updated 7 years ago
- Documentation for Essential Node.js Security☆96Updated 2 years ago
- A comprehensive tutorial on cross-site scripting☆88Updated 8 years ago
- JavaScript Secure Coding Practices guide☆181Updated 4 years ago
- Go on an educational Web security adventure!☆333Updated 12 years ago
- RegEx Denial of Service (ReDos) Scanner☆180Updated 8 years ago
- It is a note about security on nodejs☆47Updated 7 years ago
- blog posts☆175Updated 4 years ago
- Code repository for Mastering Modern Web Penetration Testing, published by Packt☆72Updated 2 years ago
- 7.x - The WebGoat STABLE lessons supplied by the WebGoat team.☆161Updated 5 years ago
- 🔥🔥🔥 Out of the Browser into the Fire - Cross platform XSS worm framework 🔥🔥🔥☆134Updated 9 years ago
- Node.js/JavaScript Library for accessing the new Shodan API☆210Updated 5 years ago
- Docker image for DVWA(Damn Vulnerable Web Application)☆101Updated 9 years ago
- An ultra-compact intro (or refresher) to Web Application Security.☆32Updated 7 years ago
- [DEPRECATED] Static analysis tool for javascript code.☆427Updated 4 years ago
- the main hackademic code repository☆323Updated 5 years ago
- A keystroke logger to exploit XSS vulnerabilities in a site - for my personal Educational purposes only☆170Updated 4 years ago
- Content for OWASP Summit 2017 site☆129Updated 5 years ago
- OWASP Testing Guide☆110Updated 9 years ago
- The help files for the ZAP core☆202Updated last week
- jPurify☆64Updated 8 years ago
- Nodejs application intentionally vulnerable to SSRF☆42Updated 2 years ago
- a javascript static security analysis tool☆590Updated 10 years ago
- retire.js has a new home☆20Updated 10 years ago
- A dashboard for interesting DOM tricks/techniques.☆35Updated 5 years ago
- Damn Vulnerable Node Application☆20Updated 10 years ago
- [depreciated] Terminal dashboard for bug bounty hunters that use HackerOne and Bugcrowd☆194Updated 9 years ago
- Project "Flashbang" - An open-source Flash-security helper☆205Updated 10 years ago