All Projects → solutions-bwapp → Similar Projects or Alternatives

283 Open source projects that are alternatives of or similar to solutions-bwapp

vulnerabilities
List of every possible vulnerabilities in computer security.
Stars: ✭ 14 (-91.14%)
Mutual labels:  xss, sql-injection, csrf
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+7650.63%)
Mutual labels:  xss, sql-injection, csrf
Hackerone Reports
Top disclosed reports from HackerOne
Stars: ✭ 458 (+189.87%)
Mutual labels:  xss, sql-injection, csrf
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-79.75%)
Mutual labels:  xss, sql-injection, csrf
Xssor2
XSS'OR - Hack with JavaScript.
Stars: ✭ 1,969 (+1146.2%)
Mutual labels:  xss, csrf
Javasecurity
Java web and command line applications demonstrating various security topics
Stars: ✭ 182 (+15.19%)
Mutual labels:  xss, csrf
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-7.59%)
Mutual labels:  xss, sql-injection
cyber-gym
Deliberately vulnerable scripts for Web Security training
Stars: ✭ 19 (-87.97%)
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+68.99%)
Mutual labels:  xss, appsec
Resources
No description or website provided.
Stars: ✭ 38 (-75.95%)
Mutual labels:  xss, sql-injection
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+146.2%)
Mutual labels:  xss, sql-injection
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+1711.39%)
Mutual labels:  xss, appsec
security-wrapper
对springSecurity进行二次开发,提供OAuth2授权(支持跨域名,多应用授权)、JWT、SSO、文件上传、权限系统无障碍接入、接口防刷、XSS、CSRF、SQL注入、三方登录(绑定,解绑)、加密通信等一系列安全场景的解决方案
Stars: ✭ 21 (-86.71%)
Mutual labels:  xss, csrf
Cazador unr
Hacking tools
Stars: ✭ 95 (-39.87%)
Mutual labels:  xss, csrf
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (+387.97%)
Mutual labels:  xss, sql-injection
Blazy
Blazy is a modern login bruteforcer which also tests for CSRF, Clickjacking, Cloudflare and WAF .
Stars: ✭ 637 (+303.16%)
Mutual labels:  sql-injection, csrf
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-64.56%)
Mutual labels:  sql-injection, appsec
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (+13.29%)
Mutual labels:  sql-injection, appsec
Arachni
Web Application Security Scanner Framework
Stars: ✭ 2,942 (+1762.03%)
Mutual labels:  xss, sql-injection
Flag-Capture
Solutions and write-ups from security-based competitions also known as Capture The Flag competition
Stars: ✭ 84 (-46.84%)
Mutual labels:  sql-injection, csrf
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+2307.59%)
Mutual labels:  sql-injection, appsec
hackable
A python flask app that is purposefully vulnerable to SQL injection and XSS attacks. To be used for demonstrating attacks
Stars: ✭ 61 (-61.39%)
Mutual labels:  xss, sql-injection
Pentesting Bible
Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.
Stars: ✭ 8,981 (+5584.18%)
Mutual labels:  sql-injection, csrf
Sourcecodesniffer
The Source Code Sniffer is a poor man’s static code analysis tool (SCA) that leverages regular expressions. Designed to highlight high risk functions (Injection, LFI/RFI, file uploads etc) across multiple languages (ASP, Java, CSharp, PHP, Perl, Python, JavaScript, HTML etc) in a highly configurable manner.
Stars: ✭ 87 (-44.94%)
Mutual labels:  xss, sql-injection
Protect
Proactively protect your Node.js web services
Stars: ✭ 394 (+149.37%)
Mutual labels:  xss, sql-injection
Express Security
nodejs + express security and performance boilerplate.
Stars: ✭ 37 (-76.58%)
Mutual labels:  xss, csrf
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+461.39%)
Mutual labels:  xss, csrf
Web Security Fundamentals
👨‍🏫 Mike's Web Security Course
Stars: ✭ 195 (+23.42%)
Mutual labels:  xss, csrf
Xless
The Serverless Blind XSS App
Stars: ✭ 191 (+20.89%)
Mutual labels:  xss
coldfusion-10-11-xss
Proof of Concept code for CVE-2015-0345 (APSB15-07)
Stars: ✭ 22 (-86.08%)
Mutual labels:  xss
Webrtcxss
利用XSS入侵内网(Use XSS automation Invade intranet)
Stars: ✭ 190 (+20.25%)
Mutual labels:  xss
sqlscan
Quick SQL Scanner, Dorker, Webshell injector PHP
Stars: ✭ 140 (-11.39%)
Mutual labels:  sql-injection
awesome-security-articles
This repository contains links to awesome security articles.
Stars: ✭ 33 (-79.11%)
Mutual labels:  appsec
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (+8.86%)
Mutual labels:  xss
vulndb-data-mirror
A simple Java command-line utility to mirror the entire contents of VulnDB.
Stars: ✭ 36 (-77.22%)
Mutual labels:  appsec
Jsshell
JSshell - JavaScript reverse/remote shell
Stars: ✭ 167 (+5.7%)
Mutual labels:  xss
sample-scan-files
Sample scan files for testing DefectDojo imports
Stars: ✭ 60 (-62.03%)
Mutual labels:  appsec
flask-vuln
Pretty vulnerable flask app..
Stars: ✭ 23 (-85.44%)
Mutual labels:  xss
CSRF-tutorial
Use Django To Introduce CSRF and Cookies , Session 📝
Stars: ✭ 49 (-68.99%)
Mutual labels:  csrf
Wascan
WAScan - Web Application Scanner
Stars: ✭ 1,895 (+1099.37%)
Mutual labels:  xss
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+1556.33%)
Mutual labels:  xss
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-73.42%)
Mutual labels:  appsec
Bluemonday
bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS
Stars: ✭ 2,135 (+1251.27%)
Mutual labels:  xss
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+86.08%)
Mutual labels:  xss
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-67.09%)
Mutual labels:  xss
Xssmap
XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具
Stars: ✭ 134 (-15.19%)
Mutual labels:  xss
Hookish
Hooks in to interesting functions and helps reverse the web app faster.
Stars: ✭ 129 (-18.35%)
Mutual labels:  xss
Xsshell
An XSS reverse shell framework
Stars: ✭ 251 (+58.86%)
Mutual labels:  xss
0l4bs
Cross-site scripting labs for web application security enthusiasts
Stars: ✭ 119 (-24.68%)
Mutual labels:  xss
Quickxss
Automating XSS using Bash
Stars: ✭ 113 (-28.48%)
Mutual labels:  xss
laravel-stateless-session
CSRF verification and session persistent through request/response headers.
Stars: ✭ 33 (-79.11%)
Mutual labels:  csrf
cryptonice
CryptoNice is both a command line tool and library which provides the ability to scan and report on the configuration of SSL/TLS for your internet or internal facing web services. Built using the sslyze API and ssl, http-client and dns libraries, cryptonice collects data on a given domain and performs a series of tests to check TLS configuration…
Stars: ✭ 91 (-42.41%)
Mutual labels:  appsec
laravel-xss-filter
Filter user input for XSS but don't touch other html
Stars: ✭ 38 (-75.95%)
Mutual labels:  xss
Browser Sec Whitepaper
Cure53 Browser Security White Paper
Stars: ✭ 251 (+58.86%)
Mutual labels:  xss
Python Xss Filter
Based on native Python module HTMLParser purifier of HTML, To Clear all javascript in html
Stars: ✭ 115 (-27.22%)
Mutual labels:  xss
Gxss
A tool to check a bunch of URLs that contain reflecting params.
Stars: ✭ 115 (-27.22%)
Mutual labels:  xss
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (+52.53%)
Mutual labels:  xss
Shuriken
Cross-Site Scripting (XSS) command line tool for testing lists of XSS payloads on web apps.
Stars: ✭ 114 (-27.85%)
Mutual labels:  xss
html-contextual-autoescaper-java
Prevents XSS by figuring out how to escape untrusted values in templates
Stars: ✭ 15 (-90.51%)
Mutual labels:  xss
Parsevip
解析VIP资源,解析出酷狗、QQ音乐、腾讯视频、人人视频的真实地址
Stars: ✭ 105 (-33.54%)
Mutual labels:  xss
1-60 of 283 similar projects