Showing 11 open source projects for "vulnerable"

View related business solutions
  • Our Free Plans just got better! | Auth0 by Okta Icon
    Our Free Plans just got better! | Auth0 by Okta

    With up to 25k MAUs and unlimited Okta connections, our Free Plan lets you focus on what you do best—building great apps.

    You asked, we delivered! Auth0 is excited to expand our Free and Paid plans to include more options so you can focus on building, deploying, and scaling applications without having to worry about your secuirty. Auth0 now, thank yourself later.
    Try free now
  • Bright Data - All in One Platform for Proxies and Web Scraping Icon
    Bright Data - All in One Platform for Proxies and Web Scraping

    Say goodbye to blocks, restrictions, and CAPTCHAs

    Bright Data offers the highest quality proxies with automated session management, IP rotation, and advanced web unlocking technology. Enjoy reliable, fast performance with easy integration, a user-friendly dashboard, and enterprise-grade scaling. Powered by ethically-sourced residential IPs for seamless web scraping.
    Get Started
  • 1
    Tsunami

    Tsunami

    Network security scanner for detecting severity vulnerabilities

    Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence. When security vulnerabilities or misconfigurations are actively exploited by attackers, organizations need to react quickly in order to protect potentially vulnerable assets. As attackers increasingly invest in automation, the time window to react to a newly released, high severity vulnerability is usually measured in hours. This poses...
    Downloads: 2 This Week
    Last Update:
    See Project
  • 2
    OWASP WrongSecrets

    OWASP WrongSecrets

    Vulnerable app with examples showing how to not use secrets

    Welcome to the OWASP WrongSecrets game! The game is packed with real life examples of how to not store secrets in your software. Each of these examples is captured in a challenge, which you need to solve using various tools and techniques. Solving these challenges will help you recognize common mistakes & can help you to reflect on your own secrets management strategy.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 3
    Novel Insight Inner Circle

    Novel Insight Inner Circle

    Graphical message and file encryption tool

    ... OpenJDK 16 (Not Oracle's J2RE 1.8) to run. Install, for example, AdoptOpenJDK for Windows. NOTE: By using encryption twice the implementation is (in theory) vulnerable to Meet-In-The-Middle attack reducing key size to 256bit but the attack still requires 2^256 bytes of memory making it impossible in practice.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 4
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible...
    Leader badge
    Downloads: 107 This Week
    Last Update:
    See Project
  • IBM Blueworks Live is a cloud-based business process modeling tool that helps you discover, map and document your processes. Icon
    IBM Blueworks Live is a cloud-based business process modeling tool that helps you discover, map and document your processes.

    It is easy to use, allowing you to learn and perform business process modeling in minutes.

    With an intuitive, web-based interface, IBM Blueworks Live empowers teams to document, analyze and streamline processes with unprecedented ease and efficiency, with no downloads necessary. It's designed for dynamic collaboration, enabling stakeholders to connect, share insights and drive improvements in real-time, from anywhere.
    Learn More
  • 5
    Java Vulnerable Lab - Pentesting Lab

    Java Vulnerable Lab - Pentesting Lab

    a deliberately vulnerable Web application

    This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers The full course on Hacking and Securing Web Java Programs is available in https://www.udemy.com/hacking-securing-java-web-programming/ WAR file: ---------- https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download Virtualbox VM file: -------------------------- http://sourceforge.net/projects...
    Leader badge
    Downloads: 8 This Week
    Last Update:
    See Project
  • 6

    L337 Scanner

    Vulnerability Scanner

    L337 Scanner is powerful vulnerability scanner.It has both community edition and professional edition. Community edition is free for all. Community edition has only sqli scanner. which means through community edition you can scan a target site for sql injection vulnerability or search google for sqli vulnerable site. Requirements : 1. Java 8 or higher (oracle recommanded) Rules : 1. Don't give trailing slash 2. Put link with protocol like http,https Test Example : 1. http...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Network Spoofer

    Network Spoofer

    Change websites on a Wifi network

    Network Spoofer lets you change websites on other people’s computers from an Android phone. After downloading simply log onto a Wifi network, choose a spoof to use and press start. Please note that there is no intention for Network Spoofer to include any malicious features. This application is a fun demonstration of how vulnerable home networks are to simple attacks, with permission of the network owner - DO NOT attempt to use Network Spoofer on any corporate or other non-residential networks...
    Leader badge
    Downloads: 93 This Week
    Last Update:
    See Project
  • 8
    wavsep

    wavsep

    Web Application Vulnerability Scanner Evaluation Project

    A vulnerable web application designed to help assessing the features, quality and accuracy of web application vulnerability scanners. This evaluation platform contains a collection of unique vulnerable web pages that can be used to test the various properties of web application scanners. Visit WAVSEP homepage to learn more: https://code.google.com/p/wavsep/ The project includes the following test cases: Path Traversal/LFI: 816 test cases (GET & POST) Remote File Inclusion (XSS via...
    Leader badge
    Downloads: 17 This Week
    Last Update:
    See Project
  • 9
    Web Scanner is a command-line program that is designed to scans web servers to find default and potentially vulnerable web pages. 2.0 - Java, 1.3 - Perl Web scanner supports both HTTP and HTTPS protocols and can be configured to use custom data files.
    Downloads: 4 This Week
    Last Update:
    See Project
  • NeoLoad is a very comprehensive tool if you are looking for a performance test tool for web applications and other applications Icon
    NeoLoad is a very comprehensive tool if you are looking for a performance test tool for web applications and other applications

    Continuous performance testing

    Your applications are all built differently, but they all need to perform. NeoLoad simplifies and scales performance testing for everything, from APIs and microservices, to end-to-end application testing through innovative protocol and browser-based capabilities.
    Learn More
  • 10
    JHoney is a honeypot tool for Linux written in Java. It simulates vulnerable net services to trick an attacker or trojan to attack them. The attacker IP is blocked once a service is attacked, and then the intruder cannot attack for example webservers.
    Downloads: 2 This Week
    Last Update:
    See Project
  • 11
    Vulnerable Analysis and Management System is vulnerable scan software that control by central database server using Oracle, MySQL, PostgreSQL, etc.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next