vulnerable-sso
SSO vulnerability tester
A tool to simulate and test vulnerabilities in Single Sign On systems using OAuth, SAML, and OpenID Connect protocols.
vulnerable single sign on
147 stars
6 watching
28 forks
Language: Java
last commit: 4 months ago Related projects:
Repository | Description | Stars |
---|---|---|
sunweb3sec/defivulnlabs | A comprehensive training and testing guide for common smart contract vulnerabilities in DeFi applications | 1,598 |
scumjr/dirtycow-vdso | A Proof-of-Concept for exploiting a vulnerability in the Linux vDSO, allowing arbitrary code execution. | 491 |
elkokc/reflector | An extension for Burp Suite to detect and analyze reflected XSS vulnerabilities in web applications. | 1,133 |
adamdoupe/wackopicko | A test website used to evaluate web application security tools and identify vulnerabilities. | 328 |
mihir-shah99/vulndroid | An Android app designed to demonstrate common web application vulnerabilities and provide training in secure coding practices. | 10 |
rewanthtammana/damn-vulnerable-bank | An intentionally vulnerable Android application designed to test security hacking skills | 654 |
too4words/securibench-micro | A benchmarking tool designed to test static security analyzers on various vulnerabilities | 26 |
isecpartners/android-ssl-trustkiller | Bypasses SSL certificate pinning to allow intercepting encrypted traffic from many applications on Android devices. | 708 |
mandatoryprogrammer/xsshunter | A service designed to test for cross-site scripting (XSS) vulnerabilities in web applications by automatically firing XSS payloads and collecting information about the resulting responses. | 1,491 |
directdefense/superserial | A Burp Suite Extender to identify Java Deserialization vulnerabilities in client requests and server responses. | 9 |
samuirai/gracker | A web application security testing tool built using Groovy and leveraging web technologies to identify vulnerabilities in web applications. | 9 |
openzeppelin/damn-vulnerable-defi | A collection of DeFi challenges with intentionally introduced vulnerabilities to simulate real-world security issues in Ethereum-based smart contracts. | 671 |
appknox/vulnerable-application | A test application to demonstrate common security vulnerabilities in an Android app | 19 |
checkmarx/kics | A tool for detecting security vulnerabilities and compliance issues in infrastructure-as-code projects | 2,099 |
r0075h3ll/oralyzer | A tool to identify vulnerabilities in web applications by probing for Open Redirections and other types of attacks. | 753 |