Here are
111 public repositories
matching this topic...
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Updated
Aug 6, 2020
Python
The OWASP ZAP core project
Updated
Aug 2, 2020
Python
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Updated
Aug 6, 2020
JavaScript
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Updated
Aug 5, 2020
Python
Next generation web scanner
Git All the Payloads! A collection of web attack payloads.
Updated
Jul 19, 2020
Shell
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Updated
Aug 6, 2020
Shell
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
A vulnerable version of Rails that follows the OWASP Top 10
Updated
Jul 28, 2020
HTML
An open source, git-ops, zero-trust secret encryption and decryption solution for Kubernetes applications
Dependency-Track is an intelligent Supply Chain Component Analysis platform that allows organizations to identify and reduce risk from the use of third-party and open source components.
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Integrates Dependency-Check reports into SonarQube
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Updated
Jul 27, 2020
Python
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Updated
Jul 3, 2020
Scala
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Updated
Jul 23, 2020
Dockerfile
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
In progress rough solutions to bWAPP / bee-box
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Updated
Mar 16, 2020
Java
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Updated
Mar 24, 2019
Python
An application to assist in the organization and prioritization of software security activities.
Updated
Jun 5, 2020
Python
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Updated
Jul 15, 2020
JavaScript
HTML5 WebSocket message fuzzer
Updated
Nov 23, 2018
Python
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
Updated
Aug 25, 2019
Shell
Improve this page
Add a description, image, and links to the
appsec
topic page so that developers can more easily learn about it.
Curate this topic
Add this topic to your repo
To associate your repository with the
appsec
topic, visit your repo's landing page and select "manage topics."
Learn more
You can’t perform that action at this time.
You signed in with another tab or window. Reload to refresh your session.
You signed out in another tab or window. Reload to refresh your session.