All Projects → Juice Shop → Similar Projects or Alternatives

5444 Open source projects that are alternatives of or similar to Juice Shop

juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+20.14%)
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-96.2%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (-44.13%)
juice-shop-ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop supporting CTFd, FBCTF and RootTheBox
Stars: ✭ 287 (-95.42%)
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (-89.25%)
Mutual labels:  owasp, appsec, owasp-top-10, owasp-top-ten
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (-38.23%)
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-99.11%)
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-98.45%)
Mutual labels:  owasp, application-security, ctf, appsec
Ciphey
⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡
Stars: ✭ 9,116 (+45.39%)
Mutual labels:  hacktoberfest, hacking, pentesting, ctf
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-98.64%)
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+207.85%)
Mutual labels:  owasp, appsec, application-security
Rustscan
🤖 The Modern Port Scanner 🤖
Stars: ✭ 5,218 (-16.78%)
Mutual labels:  hacktoberfest, hacking, pentesting
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+15.57%)
Mutual labels:  hacking, pentesting, appsec
Security Tools
Collection of small security tools, mostly in Bash and Python. CTFs, Bug Bounty and other stuff.
Stars: ✭ 509 (-91.88%)
Mutual labels:  hacking, pentesting, ctf
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (-98.2%)
Pentesting toolkit
🏴‍☠️ Tools for pentesting, CTFs & wargames. 🏴‍☠️
Stars: ✭ 1,268 (-79.78%)
Mutual labels:  hacking, pentesting, ctf
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Stars: ✭ 125 (-98.01%)
Mutual labels:  hacking, pentesting, appsec
Zap Extensions
OWASP ZAP Add-ons
Stars: ✭ 486 (-92.25%)
Mutual labels:  hacktoberfest, owasp, appsec
Getjs
A tool to fastly get all javascript sources/files
Stars: ✭ 190 (-96.97%)
Mutual labels:  hacktoberfest, hacking, pentesting
Name That Hash
🔗 Don't know what type of hash it is? Name That Hash will name that hash type! 🤖 Identify MD5, SHA256 and 3000+ other hashes ☄ Comes with a neat web app 🔥
Stars: ✭ 540 (-91.39%)
Mutual labels:  hacktoberfest, hacking, ctf
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-98.17%)
Mutual labels:  owasp, appsec, application-security
Spellbook
Micro-framework for rapid development of reusable security tools
Stars: ✭ 53 (-99.15%)
Mutual labels:  hacking, pentesting, ctf
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+82.87%)
Mutual labels:  hacking, ctf, owasp
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+44.78%)
Mutual labels:  hacktoberfest, owasp, appsec
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-96.83%)
Mutual labels:  hacking, pentesting, owasp
Zap Hud
The OWASP ZAP Heads Up Display (HUD)
Stars: ✭ 201 (-96.79%)
Mutual labels:  hacktoberfest, owasp, appsec
Awesome Privilege Escalation
A curated list of awesome privilege escalation
Stars: ✭ 413 (-93.41%)
Mutual labels:  hacking, pentesting, ctf
gha-setup-scancentral-client
GitHub Action to set up Fortify ScanCentral Client
Stars: ✭ 15 (-99.76%)
Mutual labels:  application-security, appsec
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (-98.29%)
Mutual labels:  owasp, appsec
Pentestkit
Useful tools and scripts during Penetration Testing engagements
Stars: ✭ 463 (-92.62%)
Mutual labels:  hacking, pentesting
Lyncsmash
locate and attack Lync/Skype for Business
Stars: ✭ 258 (-95.89%)
Mutual labels:  hacking, pentesting
Dumpall
一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏
Stars: ✭ 250 (-96.01%)
Mutual labels:  hacking, pentesting
Uptux
Linux privilege escalation checks (systemd, dbus, socket fun, etc)
Stars: ✭ 260 (-95.85%)
Mutual labels:  hacking, pentesting
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (-95.74%)
Mutual labels:  appsec, application-security
www-project-vulnerable-web-applications-directory
The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site
Stars: ✭ 10 (-99.84%)
Mutual labels:  owasp, appsec
appsec awareness training
Application Security Awareness Training
Stars: ✭ 17 (-99.73%)
Mutual labels:  owasp, appsec
Cloudbrute
Awesome cloud enumerator
Stars: ✭ 268 (-95.73%)
Mutual labels:  hacking, pentesting
Crips
IP Tools To quickly get information about IP Address's, Web Pages and DNS records.
Stars: ✭ 272 (-95.66%)
Mutual labels:  hacking, pentesting
Pentest Book
Stars: ✭ 266 (-95.76%)
Mutual labels:  hacking, pentesting
Ictf Framework
The iCTF Framework, presented by Shellphish!
Stars: ✭ 281 (-95.52%)
Mutual labels:  hacking, ctf
Securecodebox
secureCodeBox (SCB) - continuous secure delivery out of the box
Stars: ✭ 279 (-95.55%)
Mutual labels:  hacktoberfest, owasp
Cheatsheet God
Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet
Stars: ✭ 3,521 (-43.84%)
Mutual labels:  hacking, pentesting
Hacker101 Ctf
Hacker101 CTF Writeup
Stars: ✭ 295 (-95.3%)
Mutual labels:  hacking, ctf
Penetration Testing Study Notes
Penetration Testing notes, resources and scripts
Stars: ✭ 461 (-92.65%)
Mutual labels:  hacking, pentesting
Airgeddon
This is a multi-use bash script for Linux systems to audit wireless networks.
Stars: ✭ 3,830 (-38.92%)
Mutual labels:  hacking, pentesting
Injuredandroid
A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.
Stars: ✭ 317 (-94.94%)
Mutual labels:  pentesting, ctf
Langhost
👻 A LAN dropbox chatbot controllable via Telegram
Stars: ✭ 324 (-94.83%)
Mutual labels:  hacking, pentesting
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (-97.56%)
Mutual labels:  application-security, appsec
Phishapi
Comprehensive Web Based Phishing Suite for Rapid Deployment and Real-Time Alerting!
Stars: ✭ 272 (-95.66%)
Mutual labels:  hacking, pentesting
Vajra
Vajra is a highly customizable target and scope based automated web hacking framework to automate boring recon tasks and same scans for multiple target during web applications penetration testing.
Stars: ✭ 269 (-95.71%)
Mutual labels:  hacking, pentesting
Osint tips
OSINT
Stars: ✭ 322 (-94.86%)
Mutual labels:  hacking, pentesting
Offensive Docker
Offensive Docker is an image with the more used offensive tools to create an environment easily and quickly to launch assessment to the targets.
Stars: ✭ 328 (-94.77%)
Mutual labels:  hacking, pentesting
Vault
swiss army knife for hackers
Stars: ✭ 346 (-94.48%)
Mutual labels:  hacking, pentesting
Ctf Difficulty
This cheasheet is aimed at the CTF Players and Beginners to help them sort the CTF Challenges on the basis of Difficulties.
Stars: ✭ 338 (-94.61%)
Mutual labels:  hacking, ctf
Oscp Human Guide
My own OSCP guide
Stars: ✭ 358 (-94.29%)
Mutual labels:  hacking, pentesting
Ctf
CTF (Capture The Flag) writeups, code snippets, notes, scripts
Stars: ✭ 336 (-94.64%)
Mutual labels:  hacking, ctf
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (-94.27%)
Mutual labels:  hacking, application-security
Infosec reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
Stars: ✭ 4,162 (-33.62%)
Mutual labels:  hacking, pentesting
Stegcracker
Steganography brute-force utility to uncover hidden data inside files
Stars: ✭ 396 (-93.68%)
Mutual labels:  pentesting, ctf
Nmap
Idiomatic nmap library for go developers
Stars: ✭ 391 (-93.76%)
Mutual labels:  hacking, pentesting
1-60 of 5444 similar projects