All Projects → sqlinjection-training-app → Similar Projects or Alternatives

563 Open source projects that are alternatives of or similar to sqlinjection-training-app

juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+13351.79%)
Juice Shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 6,270 (+11096.43%)
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+1103.57%)
Mutual labels:  appsec, owasp-top-10, owasp-top-ten
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-42.86%)
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+6155.36%)
Mutual labels:  application-security, appsec
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
Stars: ✭ 267 (+376.79%)
Mutual labels:  application-security, appsec
gha-setup-scancentral-client
GitHub Action to set up Fortify ScanCentral Client
Stars: ✭ 15 (-73.21%)
Mutual labels:  application-security, appsec
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (+260.71%)
Mutual labels:  application-security, appsec
Sap exploit
Here you can get full exploit for SAP NetWeaver AS JAVA
Stars: ✭ 60 (+7.14%)
Mutual labels:  exploit, sql-injection
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Stars: ✭ 142 (+153.57%)
Mutual labels:  application-security, appsec
Prestashop Cve 2018 19126
PrestaShop (1.6.x <= 1.6.1.23 or 1.7.x <= 1.7.4.4) Back Office Remote Code Execution (CVE-2018-19126)
Stars: ✭ 37 (-33.93%)
Mutual labels:  exploit, web-security
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Stars: ✭ 113 (+101.79%)
Mutual labels:  application-security, appsec
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (+1276.79%)
Mssqli Duet
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Stars: ✭ 82 (+46.43%)
template-injection-workshop
Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.
Stars: ✭ 99 (+76.79%)
Mutual labels:  appsec, vulnerable-web-app
cyber-gym
Deliberately vulnerable scripts for Web Security training
Stars: ✭ 19 (-66.07%)
Mutual labels:  sql-injection, web-security
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (+51.79%)
Mutual labels:  application-security, appsec
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (+173.21%)
Mutual labels:  application-security, appsec
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (+182.14%)
Mutual labels:  sql-injection, appsec
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Stars: ✭ 19,302 (+34367.86%)
Mutual labels:  application-security, appsec
Taipan
Web application vulnerability scanner
Stars: ✭ 359 (+541.07%)
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Stars: ✭ 3,804 (+6692.86%)
Mutual labels:  sql-injection, appsec
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (+105.36%)
Mutual labels:  application-security, appsec
Hackvault
A container repository for my public web hacks!
Stars: ✭ 1,364 (+2335.71%)
Mutual labels:  exploit, web-security
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Stars: ✭ 179 (+219.64%)
Mutual labels:  sql-injection, appsec
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+21767.86%)
Mutual labels:  sql-injection, web-security
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+73.21%)
Mutual labels:  application-security, appsec
www-project-vulnerable-web-applications-directory
The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site
Stars: ✭ 10 (-82.14%)
Mutual labels:  appsec, vulnerable-web-app
discord-bugs-exploits
A Collection of Various Discord Bugs, Exploits, Un-Documented Parts of the Discord API, and Other Discord Related Miscellaneous Stuff.
Stars: ✭ 22 (-60.71%)
Mutual labels:  exploit
ronin-exploits
A Ruby micro-framework for writing and running exploits
Stars: ✭ 36 (-35.71%)
Mutual labels:  exploit
FastPwn
CTF中Pwn的快速利用模板(包含awd pwn)
Stars: ✭ 18 (-67.86%)
Mutual labels:  exploit
IDA Wrapper
An IDA_Wrapper for linux, shipped with an Function Identifier. It works well with Driller on static linked binaries.
Stars: ✭ 14 (-75%)
Mutual labels:  exploit
Learning-Node.js-Security
A Collection of articles, videos, blogs, talks and other materials on Node.js Security
Stars: ✭ 25 (-55.36%)
Mutual labels:  web-security
Cloak-And-Dagger
An overlay attack example
Stars: ✭ 22 (-60.71%)
Mutual labels:  exploit
requests-ip-rotator
A Python library to utilize AWS API Gateway's large IP pool as a proxy to generate pseudo-infinite IPs for web scraping and brute forcing.
Stars: ✭ 323 (+476.79%)
Mutual labels:  web-security
padre
Blazing fast, advanced Padding Oracle exploit
Stars: ✭ 35 (-37.5%)
Mutual labels:  exploit
VulWebaju
VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.
Stars: ✭ 53 (-5.36%)
Mutual labels:  owasp-top-10
spellbook
Framework for rapid development and reusable of security tools
Stars: ✭ 67 (+19.64%)
Mutual labels:  exploit
firecracker
Stop half-done API specifications! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by validating your API specifications.
Stars: ✭ 438 (+682.14%)
Mutual labels:  web-security
Gr33k
图形化漏洞利用集成工具
Stars: ✭ 361 (+544.64%)
Mutual labels:  exploit
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (+71.43%)
Mutual labels:  exploit
Rage
Rage allows you to execute any file in a Microsoft Office document.
Stars: ✭ 68 (+21.43%)
Mutual labels:  exploit
Find-PHP-Vulnerabilities
🐛 A plug-in of sublime 2/3 which is able to find PHP vulnerabilities
Stars: ✭ 57 (+1.79%)
Mutual labels:  web-security
RootMyTV.github.io
RootMyTV is a user-friendly exploit for rooting/jailbreaking LG webOS smart TVs.
Stars: ✭ 745 (+1230.36%)
Mutual labels:  exploit
sandboxed-fs
Sandboxed Wrapper for Node.js File System API
Stars: ✭ 41 (-26.79%)
Mutual labels:  application-security
exploit
Collection of different exploits
Stars: ✭ 153 (+173.21%)
Mutual labels:  exploit
SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
Stars: ✭ 1,060 (+1792.86%)
Mutual labels:  exploit
wowned
Authentication bypass for outdated WoW emulation authentication servers
Stars: ✭ 32 (-42.86%)
Mutual labels:  exploit
CVE-2019-10149
CVE-2019-10149 : A flaw was found in Exim versions 4.87 to 4.91 (inclusive). Improper validation of recipient address in deliver_message() function in /src/deliver.c may lead to remote command execution.
Stars: ✭ 15 (-73.21%)
Mutual labels:  exploit
Exploits
A personal collection of Windows CVE I have turned in to exploit source, as well as a collection of payloads I've written to be used in conjunction with these exploits.
Stars: ✭ 75 (+33.93%)
Mutual labels:  exploit
Umbraco-RCE
Umbraco CMS 7.12.4 - (Authenticated) Remote Code Execution
Stars: ✭ 61 (+8.93%)
Mutual labels:  exploit
Scripts-Sploits
A number of scripts POC's and problems solved as pentests move along.
Stars: ✭ 37 (-33.93%)
Mutual labels:  exploit
hacker-scripts
⛷ A collection of hacker scripts.
Stars: ✭ 29 (-48.21%)
Mutual labels:  exploit
winallenum
This powershell script has got to run in remote hacked windows host, even for pivoting
Stars: ✭ 13 (-76.79%)
Mutual labels:  exploit
nocom-explanation
block game military grade radar
Stars: ✭ 544 (+871.43%)
Mutual labels:  exploit
exploit
My exploitDB.
Stars: ✭ 16 (-71.43%)
Mutual labels:  exploit
ObsidianSailboat
Nmap and NSE command line wrapper in the style of Metasploit
Stars: ✭ 36 (-35.71%)
Mutual labels:  appsec
apple-knowledge
A collection of reverse engineered Apple things, as well as a machine-readable database of Apple hardware
Stars: ✭ 338 (+503.57%)
Mutual labels:  exploit
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (+91.07%)
Mutual labels:  appsec
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+576.79%)
Mutual labels:  application-security
1-60 of 563 similar projects