Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: owasp-top

OWASP/API-Security

OWASP API Security Project

Language: Dockerfile - Size: 46.5 MB - Last synced: 10 days ago - Pushed: 17 days ago - Stars: 1,940 - Forks: 372

OWASP/railsgoat

A vulnerable version of Rails that follows the OWASP Top 10

Language: HTML - Size: 7.7 MB - Last synced: 10 days ago - Pushed: 3 months ago - Stars: 854 - Forks: 651

gjyoung1974/zap-baseline-custom

zap2docker baseline customized to allow credentialed scans

Language: Python - Size: 18.6 KB - Last synced: 17 days ago - Pushed: over 5 years ago - Stars: 0 - Forks: 1

vs4vijay/MultiScanner

Security Tool which scans a target using OpenVAS, Zap, and Nexpose. And consolidates the scan result.

Language: Python - Size: 2.13 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 42 - Forks: 12

MarianiGiacomo/CyberSecurity_Project

The task was to create a web application that has at least five different flaws from the OWASP top ten list. Written using Spring framework.

Language: Java - Size: 60.5 KB - Last synced: about 1 month ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

platzi/curso-owasp-top-10

Aplicación vulnerable al OWASP Top 10 2021, para el Curso de OWASP Top 10: Riesgos en Aplicaciones.

Language: HTML - Size: 563 KB - Last synced: 26 days ago - Pushed: 2 months ago - Stars: 3 - Forks: 5

matheusccortes/devops1802883

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Language: HTML - Size: 911 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

imhego/OWASP-LLM-Top10

OWASP LLM (Large Language Model) Top 10

Size: 261 KB - Last synced: 9 months ago - Pushed: 9 months ago - Stars: 0 - Forks: 0