All Projects → VulnerableApp → Similar Projects or Alternatives

90 Open source projects that are alternatives of or similar to VulnerableApp

Hunt
No description or website provided.
Stars: ✭ 1,681 (+1442.2%)
Mutual labels:  owasp-zap, burpsuite
Web-Penetration-Testing-with-Kali-Linux-Third-Edition
Web Penetration Testing with Kali Linux - Third Edition, published by Packt
Stars: ✭ 20 (-81.65%)
Mutual labels:  burpsuite
Content Bruteforcing Wordlist
Wordlist for content(directory) bruteforce discovering with Burp or dirsearch
Stars: ✭ 173 (+58.72%)
Mutual labels:  burpsuite
Burp Fofa
基于BurpSuite的一款FOFA Pro 插件
Stars: ✭ 113 (+3.67%)
Mutual labels:  burpsuite
Headless Burp
Automate security tests using Burp Suite.
Stars: ✭ 192 (+76.15%)
Mutual labels:  burpsuite
MixewayHub
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
Stars: ✭ 80 (-26.61%)
Mutual labels:  vulnerability-scanning
Burpsuite Xkeys
A Burp Suite Extension to extract interesting strings (key, secret, token, or etc.) from a webpage.
Stars: ✭ 144 (+32.11%)
Mutual labels:  burpsuite
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-22.94%)
Mutual labels:  burpsuite
report-ng
Generate MS Word template-based reports with HP WebInspect / Burp Suite Pro input, own custom data and knowledge base.
Stars: ✭ 62 (-43.12%)
Mutual labels:  burpsuite
Decoder Plus Plus
An extensible application for penetration testers and software developers to decode/encode data into various formats.
Stars: ✭ 79 (-27.52%)
Mutual labels:  burpsuite
Docker burp
Burp Pro as a Docker Container
Stars: ✭ 53 (-51.38%)
Mutual labels:  burpsuite
Intruderpayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
Stars: ✭ 2,779 (+2449.54%)
Mutual labels:  burpsuite
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-25.69%)
Mutual labels:  burpsuite
Knary
A simple HTTP(S) and DNS Canary bot with Slack/Discord/MS Teams & Pushover support
Stars: ✭ 187 (+71.56%)
Mutual labels:  burpsuite
Burp-AppSecFlow
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to the platform.
Stars: ✭ 36 (-66.97%)
Mutual labels:  burpsuite
Rescope
Rescope is a tool geared towards pentesters and bugbounty researchers, that aims to make life easier when defining scopes for Burp Suite and OWASP ZAP.
Stars: ✭ 156 (+43.12%)
Mutual labels:  burpsuite
wingkalabs
Wingkalabs (Linux) Wingkalabs es una máquina Virtual Linux intencionalmente vulnerable. Esta máquina virtual se puede utilizar para realizar entrenamientos de seguridad, probar herramientas de seguridad y practicar técnicas comunes de pruebas de penetración.
Stars: ✭ 16 (-85.32%)
Mutual labels:  vulnerable-application
Burp Exporter
Exporter is a Burp Suite extension to copy a request to the clipboard as multiple programming languages functions.
Stars: ✭ 122 (+11.93%)
Mutual labels:  burpsuite
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-48.62%)
Mutual labels:  burpsuite
Swurg
Parse OpenAPI documents into Burp Suite for automating OpenAPI-based APIs security assessments (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 94 (-13.76%)
Mutual labels:  burpsuite
OversecuredVulnerableiOSApp
Oversecured Vulnerable iOS App
Stars: ✭ 138 (+26.61%)
Mutual labels:  vulnerable-application
Burpsuite Changeu
Stars: ✭ 69 (-36.7%)
Mutual labels:  burpsuite
AWVS-13-SCAN-PLUS
This is a companion software based on the Acunetix Web Vulnerability Scanner 12、13、14 (AWVS 12、AWVS 13、AWVS 14) scanning engine.
Stars: ✭ 232 (+112.84%)
Mutual labels:  vulnerability-scanning
burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Stars: ✭ 119 (+9.17%)
Mutual labels:  burpsuite
Burpbounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
Stars: ✭ 1,026 (+841.28%)
Mutual labels:  burpsuite
Burp Suite Software Version Checks
Burp extension to passively scan for applications revealing software version numbers
Stars: ✭ 29 (-73.39%)
Mutual labels:  burpsuite
Samuraiwtf
The main SamuraiWTF collaborative distro repo.
Stars: ✭ 243 (+122.94%)
Mutual labels:  burpsuite
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-82.57%)
Mutual labels:  burpsuite
Pwnback
Burp Extender plugin that generates a sitemap of a website using Wayback Machine
Stars: ✭ 203 (+86.24%)
Mutual labels:  burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-83.49%)
Mutual labels:  burpsuite
Off By Slash
Burp extension to detect alias traversal via NGINX misconfiguration at scale.
Stars: ✭ 192 (+76.15%)
Mutual labels:  burpsuite
workshop-devsecops
La intención de la workshop es mostrar y orientar a los equipos de desarrollo, seguridad y devops (entre otros) que quieran comenzar en DevSecOps, a segurar sus aplicaciones o bien a conocer un poco más acerca del desarrollo seguro, para esto, estaremos otorgando algunos tips e información que fuimos aprendiendo para armar un Pipeline DevSecOps …
Stars: ✭ 14 (-87.16%)
Mutual labels:  owasp-zap
Webtech
Identify technologies used on websites.
Stars: ✭ 178 (+63.3%)
Mutual labels:  burpsuite
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-58.72%)
Mutual labels:  burpsuite
Minesweeper
A Burpsuite plugin (BApp) to aid in the detection of scripts being loaded from over 23000 malicious cryptocurrency mining domains (cryptojacking).
Stars: ✭ 162 (+48.62%)
Mutual labels:  burpsuite
burp-piper-custom-scripts
Custom scripts for the PIPER Burp extensions.
Stars: ✭ 85 (-22.02%)
Mutual labels:  burpsuite
Burpy
A plugin that allows you execute python and get return to BurpSuite.
Stars: ✭ 155 (+42.2%)
Mutual labels:  burpsuite
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+12.84%)
Mutual labels:  burpsuite
Burp Molly Pack
Security checks pack for Burp Suite
Stars: ✭ 123 (+12.84%)
Mutual labels:  burpsuite
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (-39.45%)
Mutual labels:  owasp-zap
Burp Send To
Adds a customizable "Send to..."-context-menu to your BurpSuite.
Stars: ✭ 114 (+4.59%)
Mutual labels:  burpsuite
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+518.35%)
Mutual labels:  vulnerable-application
Burp Unauth Checker
burpsuite extension for check unauthorized vulnerability
Stars: ✭ 99 (-9.17%)
Mutual labels:  burpsuite
burp-token-rewrite
Burp extension for automated handling of CSRF tokens
Stars: ✭ 15 (-86.24%)
Mutual labels:  burpsuite
Cstc
CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef
Stars: ✭ 91 (-16.51%)
Mutual labels:  burpsuite
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-29.36%)
Mutual labels:  burpsuite
Burp Bounty Profiles
Burp Bounty profiles compilation, feel free to contribute!
Stars: ✭ 76 (-30.28%)
Mutual labels:  burpsuite
vaf
Vaf is a cross-platform very advanced and fast web fuzzer written in nim
Stars: ✭ 294 (+169.72%)
Mutual labels:  burpsuite
Burpsuite Collections
BurpSuite收集:包括不限于 Burp 文章、破解版、插件(非BApp Store)、汉化等相关教程,欢迎添砖加瓦---burpsuite-pro burpsuite-extender burpsuite cracked-version hackbar hacktools fuzzing fuzz-testing burp-plugin burp-extensions bapp-store brute-force-attacks brute-force-passwords waf sqlmap jar
Stars: ✭ 1,081 (+891.74%)
Mutual labels:  burpsuite
eslinter
Manual JavaScript Linting is a Bug
Stars: ✭ 47 (-56.88%)
Mutual labels:  burpsuite
Burp Suite Error Message Checks
Burp Suite extension to passively scan for applications revealing server error messages
Stars: ✭ 45 (-58.72%)
Mutual labels:  burpsuite
Recon-X
Advanced Reconnaissance tool to enumerate attacking surface of the target.
Stars: ✭ 27 (-75.23%)
Mutual labels:  vulnerability-scanning
Burp Sensitive Param Extractor
burpsuite extension for check and extract sensitive request parameter
Stars: ✭ 35 (-67.89%)
Mutual labels:  burpsuite
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-57.8%)
Mutual labels:  burpsuite
Burp Info Extractor
burpsuite extension for extract information from data
Stars: ✭ 27 (-75.23%)
Mutual labels:  burpsuite
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+247.71%)
Mutual labels:  vulnerable-application
BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( All version supported )
Stars: ✭ 750 (+588.07%)
Mutual labels:  burpsuite
webdriverio-zap-proxy
Demo - how to easily build security testing for Web App, using Zap and Glue
Stars: ✭ 58 (-46.79%)
Mutual labels:  owasp-zap
flarequench
Burp Suite plugin that adds additional checks to the passive scanner to reveal the origin IP(s) of Cloudflare-protected web applications.
Stars: ✭ 44 (-59.63%)
Mutual labels:  burpsuite
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+8228.44%)
Mutual labels:  owasp-zap
1-60 of 90 similar projects