Skip to content

Introducing a React app designed to enhance your web security and pentesting abilities. It comes with a bonus gift—a bruteforce script for added practice and skill-building opportunities.

Notifications You must be signed in to change notification settings

mikechiloane/MERN-STACK-SECURITY

Repository files navigation

MERN Stack Web Security Testing Ground

This repository contains a MERN (MongoDB, Express.js, React.js, Node.js) stack application that serves as a testing ground for web security. The application includes a backend folder called "node-backend," which is written in Node.js and TypeScript.

Prerequisites

Before running the application, ensure you have the following prerequisites installed on your system:

  • Node.js (v12 or higher)
  • npm (Node Package Manager)

Installation

To set up the application, follow these steps:

  1. Clone the repository to your local machine:
  2. $ cd MERN-STACK-SECURITY
  3. $ npm install
  4. $ cd node-backend
  5. $ npm install

Configuration

  1. Go to the the mongoClient file in $ node-backend/conn and paste your mongo uri

About

Introducing a React app designed to enhance your web security and pentesting abilities. It comes with a bonus gift—a bruteforce script for added practice and skill-building opportunities.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published