An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: owasp-top-10

RichMix/SOCL1-THM

Collected notes from THM aiding in Security Operations and Tools for Incident Response Situations. Added LetsDefend Folder

Size: 465 KB - Last synced at: 2 days ago - Pushed at: 2 days ago - Stars: 0 - Forks: 0

presidio-oss/cline-based-code-generator

VS Code extension that streamlines development workflows through AI-powered task execution, intelligent file management, and automated code generation. Built on Cline, it integrates with various LLMs to enhance productivity and code quality while simplifying complex development tasks.

Language: TypeScript - Size: 100 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 47 - Forks: 44

akto-api-security/akto

Proactive, Open source API security → API discovery, API Security Posture, Testing in CI/CD, Test Library with 1000+ Tests, Add custom tests, Sensitive data exposure

Language: Java - Size: 232 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1,272 - Forks: 245

JayStalt/secure-portfolio-site

Secure full-stack portfolio platform built with Flask. Features user authentication, role-based access, category-filtered project showcases, integrated cybersecurity tools, and admin-managed content. Includes security logging and is deployed with Render.

Language: HTML - Size: 2.3 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 2 - Forks: 0

webpwnized/mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

Language: PHP - Size: 10.3 MB - Last synced at: 1 day ago - Pushed at: 2 months ago - Stars: 1,356 - Forks: 454

erendemirel/garde

A secure, session cookie-based authentication API that also supports API key-based authentication for internal services

Language: Go - Size: 230 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

DavidTbilisi/scan_owasp

OWASP TOP 10 scanner ( +CTF modules )

Language: Python - Size: 29.3 KB - Last synced at: 4 days ago - Pushed at: 4 days ago - Stars: 0 - Forks: 0

yevh/VulnPlanet

Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)

Size: 2.29 MB - Last synced at: 4 days ago - Pushed at: 9 months ago - Stars: 159 - Forks: 22

Aif4thah/VulnerableLightApp

Vulnerable API for research and education

Language: C# - Size: 122 KB - Last synced at: about 6 hours ago - Pushed at: 12 days ago - Stars: 44 - Forks: 69

immerio/websecdemos

Web application with vulnerabilities. For demonstration purposes.

Language: CSS - Size: 13.5 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 3 - Forks: 2

JPablo13/Introductory-Course-to-Cybersecurity

Size: 2.79 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 1 - Forks: 0

lmoroz/bWAPP

bWAPP latest modified for PHP7 bundled with Docker container

Language: PHP - Size: 20.3 MB - Last synced at: 5 days ago - Pushed at: 8 months ago - Stars: 53 - Forks: 73

OWASP/iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

Language: C - Size: 190 MB - Last synced at: 5 days ago - Pushed at: 10 months ago - Stars: 429 - Forks: 188

tinkerlev/Nuvai

Nuvai is where AI meets precision. A refined scanner built to secure the future of AI-generated code.

Language: Python - Size: 2.06 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 0 - Forks: 0

BartJolling/owasp4net

Demonstration of OWASP top 10 vulnerabilities in ASP.NET MVC

Language: C# - Size: 1.61 MB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 11 - Forks: 3

sonyahack1/PortSwigger

This repository contains walkthroughs of PortSwigger labs I have completed

Size: 643 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

Skibidilotw/eWPTXv3---Notes

INE/eLearnSecurity Web Application Penetration Tester eXtreme (eWPTXv3) Notes

Size: 21.9 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

COT-WORLD/FAST-API-APP

Built a high-performance RESTful API using FastAPI, integrating asynchronous endpoints, Pydantic for data validation, and JWT-based authentication; deployed with NGINX and systemd on a Linux server.

Language: Python - Size: 41 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 0 - Forks: 0

juice-shop/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language: TypeScript - Size: 241 MB - Last synced at: 6 days ago - Pushed at: 7 days ago - Stars: 11,184 - Forks: 12,741

IOxCyber/Ultimate-Cybersecurity-Guide_UCG

A thorough resource encompassing fundamental and advanced cybersecurity topics, including Web App Pen Testing concepts, interview questions and answers, network security principles, essential networking knowledge, security insights, practical tools, and threat intelligence techniques like OSINT. Free cybersecurity resources.

Size: 1.08 MB - Last synced at: 8 days ago - Pushed at: 8 days ago - Stars: 4 - Forks: 0

l0renz02017/OWASP-Juice-Shop-Kubernetes

This repository contains the instructions and yaml files to launch OWASP Juice Shop vulnerable website for learning web application pentesting and it is deployed on Kubernetes.

Size: 74.2 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 0 - Forks: 0

n4itr0-07/SecToolkit

Welcome SecToolkit repository! This is a comprehensive collection of cybersecurity and bug bounty hunting topics. Here, you'll find a variety of resources, notes, and practical projects aimed at enhancing knowledge and skills in identifying and mitigating security vulnerabilities.

Size: 266 KB - Last synced at: 9 days ago - Pushed at: 9 days ago - Stars: 38 - Forks: 9

cerberauth/vulnapi

API Security Vulnerability Scanner designed to help you secure your APIs.

Language: Go - Size: 2.85 MB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 135 - Forks: 16

nearform/owasp-top-ten-workshop

NearForm OWASP Top Ten Security Vulnerabilities Workshop

Language: JavaScript - Size: 15.8 MB - Last synced at: 11 days ago - Pushed at: 11 days ago - Stars: 42 - Forks: 14

Parrot-CTFs/PCTFS-MICROLABS

Parrot CTFs Micro Labs is a free-to-use, standalone web application designed to help you sharpen your cybersecurity skills through hands-on practice.

Language: PHP - Size: 13.7 KB - Last synced at: 7 days ago - Pushed at: 4 months ago - Stars: 2 - Forks: 0

manuelarte/gowasp

Go application to explain some of the main 🌐 OWASP vulnerabilities ☣️

Language: Go - Size: 130 KB - Last synced at: 12 days ago - Pushed at: 12 days ago - Stars: 5 - Forks: 0

koinsaari/owasp-demo

Django web application with common security vulnerabilities from the OWASP Top Ten list and their fixes.

Language: Python - Size: 53.7 KB - Last synced at: 14 days ago - Pushed at: 14 days ago - Stars: 1 - Forks: 0

webpwnized/mutillidae-dockerhub

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts.

Language: Shell - Size: 43 KB - Last synced at: 8 days ago - Pushed at: 6 months ago - Stars: 23 - Forks: 13

A3h1nt/Portswigger-Labs

Solving portswigger labs using ruby.

Language: Ruby - Size: 105 KB - Last synced at: 16 days ago - Pushed at: 16 days ago - Stars: 1 - Forks: 0

akto-api-security/tests-library

Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities

Size: 293 MB - Last synced at: 18 days ago - Pushed at: 18 days ago - Stars: 36 - Forks: 34

rushout09/llm-security-startups

An awesome and comprehensive list of LLM Securtiy Startups.

Size: 16.6 KB - Last synced at: 4 days ago - Pushed at: 6 months ago - Stars: 8 - Forks: 0

globocom/secDevLabs

A laboratory for learning secure web and mobile development in a practical manner.

Language: PHP - Size: 183 MB - Last synced at: 12 days ago - Pushed at: 8 months ago - Stars: 925 - Forks: 459

AdityaBhatt3010/OWASP-Automated-Threats-to-Web-Applications-OATv2

OWASP Automated Threats (OATv2) concise guide, highlighting real-world exploit methods, attacker motives and associated bug bounty values.

Size: 16.6 KB - Last synced at: 22 days ago - Pushed at: 23 days ago - Stars: 1 - Forks: 0

moeinfatehi/Admin-Panel_Finder

A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)

Language: Java - Size: 188 KB - Last synced at: 23 days ago - Pushed at: almost 3 years ago - Stars: 118 - Forks: 20

Whyiest/Juice-Shop-Write-up

Non-official write up for the Juice-Shop CTF

Language: Python - Size: 52.6 MB - Last synced at: 24 days ago - Pushed at: 24 days ago - Stars: 26 - Forks: 5

dev-angelist/eWPTXv3---Notes

INE/eLearnSecurity Web Application Penetration Tester eXtreme (eWPTXv3) Notes

Size: 0 Bytes - Last synced at: 26 days ago - Pushed at: 26 days ago - Stars: 1 - Forks: 0

karthik558/h4cker Fork of The-Art-of-Hacking/h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language: Jupyter Notebook - Size: 104 MB - Last synced at: 7 days ago - Pushed at: 28 days ago - Stars: 19 - Forks: 4

Aftab700/DVWA-Writeup

This repository contains writeups for Damn Vulnerable Web Application (DVWA).

Language: HTML - Size: 1.46 MB - Last synced at: 28 days ago - Pushed at: 28 days ago - Stars: 24 - Forks: 7

roottusk/vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language: HTML - Size: 23.8 MB - Last synced at: 28 days ago - Pushed at: 4 months ago - Stars: 1,221 - Forks: 316

ivan-sincek/forbidden

Bypass 4xx HTTP response status codes and more. The tool is based on Python Requests, PycURL, and HTTP Client.

Language: Python - Size: 1000 KB - Last synced at: about 1 month ago - Pushed at: about 2 months ago - Stars: 241 - Forks: 42

Asmae-Amahrouk/Pentest_project

L’objectif de ce projet est de réaliser un test d’intrusion sur le site web Vulnérable Altoro Mutual.

Size: 1.53 MB - Last synced at: 19 days ago - Pushed at: about 1 month ago - Stars: 1 - Forks: 0

errorfiathck/IDOR-Forge

IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.

Language: Python - Size: 1.1 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 91 - Forks: 18

SamH135/LLM-Assessment-Framework

A modular and extendable framework built to for the purpose of testing trustworthiness in AI language models. The framework is currently under development to add more OWASP based risk evaluators to determine different types of vulnerabilities within AI systems

Language: Python - Size: 128 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 0 - Forks: 0

bmarsh9/gapps

Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com

Language: HTML - Size: 3.09 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 525 - Forks: 118

franckferman/OWASP-JuiceShop-AutoPwn

OWASP Juice Shop AutoPwn - Automated Challenge Solver for OWASP Juice Shop using Selenium & Requests

Language: Python - Size: 3.53 MB - Last synced at: about 1 month ago - Pushed at: 2 months ago - Stars: 3 - Forks: 0

l4rm4nd/SecureTheJuice

OWASP Juice Shop hosted by Traefik SSL Reverse Proxy and Authelia Single-Sign-On (SSO) provider. Comes with Cowrie SSH honeypot.

Size: 50.8 KB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 2 - Forks: 1

omerlh/insecure-deserialisation-net-poc

A small webserver vulnerable to insecure deserialization

Language: C# - Size: 6.84 KB - Last synced at: about 1 month ago - Pushed at: over 7 years ago - Stars: 20 - Forks: 20

yogsec/BugBoard

BugBoard: A comprehensive open-source cybersecurity tool for vulnerability detection and bug hunting.

Language: HTML - Size: 2.61 MB - Last synced at: about 1 month ago - Pushed at: about 1 month ago - Stars: 21 - Forks: 4

OWASP/ASST

OWASP ASST (Automated Software Security Toolkit) | A Novel Open Source Web Security Scanner.

Language: JavaScript - Size: 7.7 MB - Last synced at: about 1 month ago - Pushed at: 4 months ago - Stars: 167 - Forks: 36

OWASP/www-project-top-10-infrastructure-security-risks

OWASP Top 10 Infrastructure Security Risks

Language: HTML - Size: 9.23 MB - Last synced at: about 6 hours ago - Pushed at: 4 months ago - Stars: 34 - Forks: 7

rxvebxutista/SQL-Injection-Payloads-List

SQL Injection Payloads List.

Size: 27.3 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

payloadbox/sql-injection-payload-list

🎯 SQL Injection Payload List

Size: 76.2 KB - Last synced at: about 2 months ago - Pushed at: 10 months ago - Stars: 5,336 - Forks: 1,249

Darshanas17/Penetration-Testing-Secured-Web-Application

"Penetration Testing Secured Web Application" is a project focused on identifying vulnerabilities in web applications using ethical hacking techniques. This repository contains penetration testing methodologies, security assessment reports, and mitigation strategies to enhance web security.

Language: Python - Size: 13.5 MB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes

A comprehensive guide for web application penetration testing and bug bounty hunting, covering methodologies, tools, and resources for identifying and exploiting vulnerabilities.

Size: 287 KB - Last synced at: about 2 months ago - Pushed at: 8 months ago - Stars: 1,487 - Forks: 240

UT223/OWASP-Juice-Shop-PenTest-Report-MITRE-Mapped

Vulnerability Assessment report on OWASP Juice Shop v17.2.0, vulnerabilities mapped to MITRE frameworks for educational purposes.

Size: 230 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

dwain-barnes/OWASP-Top10-LLM-Playbook-Generator

An interactive web application that generates comprehensive security playbooks for mitigating the OWASP Top 10 vulnerabilities specific to Large Language Model (LLM) applications. The application consists of a Flask backend that leverages the OpenAI API to generate detailed playbooks, paired with a simple HTML/JavaScript frontend.

Language: Python - Size: 15.6 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 0 - Forks: 0

GURPREETKAURJETHRA/LLM-SECURITY

Securing LLM's Against Top 10 OWASP Large Language Model Vulnerabilities 2024

Size: 23.4 MB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 15 - Forks: 3

CipherXAbhi/MASTG

A curated resource for mobile security testing based on OWASP MASTG. Includes notes, tools, and practical examples for pentesters and developers.

Size: 106 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

fandigunawan/vulnerable-flask-application

A vulnerable Python Flask application for OWASP TOP 10 vulnerabilities demo

Language: HTML - Size: 17.6 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 0 - Forks: 0

Vipul-Mhatre/Automated-Vulnerabillities-Detection-System

A cybersecurity scanning tool designed to help detect vulnerabilities in SBI (State Bank of India) online systems and related applications.

Language: Python - Size: 211 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 1

abunuwas/fencer

Automated API security testing

Language: Python - Size: 381 KB - Last synced at: about 20 hours ago - Pushed at: 9 months ago - Stars: 85 - Forks: 13

nybble04/cybersec-notes

My cyber security notes.

Size: 654 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 13 - Forks: 0

MPROJ55/Cyber-Security

Cyber related topics

Size: 1.95 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

andifalk/cloud-native-microservices-security

Cloud-Native Microservice Security Bootcamp

Language: Java - Size: 7.7 MB - Last synced at: 30 days ago - Pushed at: almost 4 years ago - Stars: 20 - Forks: 3

techrootify/Understanding-the-OWASP-Top-10

Understanding the OWASP Top 10.

Size: 1.95 KB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

sshaplygin/5-steps-for-protect

Service for 5 popular security errors in Golang. RU-lang article

Language: Go - Size: 29.3 KB - Last synced at: about 2 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

platzi/curso-owasp-top-10

Aplicación vulnerable al OWASP Top 10 2021, para el Curso de OWASP Top 10: Riesgos en Aplicaciones.

Language: HTML - Size: 563 KB - Last synced at: 3 months ago - Pushed at: about 1 year ago - Stars: 11 - Forks: 15

aut0exec/JuiceShopped

Unofficial VirtualBox virtual machine instance of OWASP Juice Shop

Size: 3.91 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 2 - Forks: 2

zAbuQasem/MyNotes

My notes from courses,books ..etc

Size: 67.6 MB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 44 - Forks: 5

manuelz120/extremely-vulnerable-flask-app

Intentionally vulnerable Python / Flask application, built for educational purposes.

Language: Python - Size: 394 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 4 - Forks: 10

ByteNinjaSmit/Hostellers-Sahayyak-Express

Hostellers Sahayyak is an innovative project designed to improve the hostel experience for students by addressing two key challenges: efficient grievance resolution and seamless attendance management. With advanced features like biometric attendance and a robust grievance system, this platform bridges the gap between students and hostel management.

Language: JavaScript - Size: 14 MB - Last synced at: 11 days ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

ewdlop/Virus

一切有为法,如梦幻泡影,如露亦如电,应作如是观 ;一切有為法,如夢幻泡影,如露亦如電,應作如是觀。

Language: C# - Size: 217 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

user20252228/OWASP10

OWASP TOP 10 (WEB/MOBILE/API)

Size: 2.93 KB - Last synced at: 23 days ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

Gard-al/BarrierLab

BarrierLab is an advanced vulnerability assessment and testing tool designed to identify and address the OWASP Top 10 vulnerabilities effectively. This Python-based application provides a user-friendly, modular interface to evaluate security weaknesses and enhance application safety.

Size: 1.95 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 1

twseptian/bug-bounty-testing-essential-guideline-startup-bug-hunters

Bug Bounty Testing Essential Guideline : Startup Bug Hunters

Size: 47.9 KB - Last synced at: 3 months ago - Pushed at: over 4 years ago - Stars: 49 - Forks: 17

presidio-oss/aider-based-code-generator

VS Code extension that streamlines development workflows through AI-powered task execution, intelligent file management, and automated code generation. Built on Aider, it integrates with Open AI to enhance productivity and code quality while simplifying complex development tasks.

Language: Python - Size: 166 MB - Last synced at: about 2 months ago - Pushed at: 4 months ago - Stars: 1 - Forks: 2

sh3bu/Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

Size: 547 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 92 - Forks: 28

ishan2491/Internshala-Ethical-Hacking-Project

Full VAPT Detailed Developer Report on E-commerce Shopping website

Size: 22.1 MB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

snsttr/diwa

A Deliberately Insecure Web Application

Language: PHP - Size: 2.12 MB - Last synced at: about 1 month ago - Pushed at: over 5 years ago - Stars: 67 - Forks: 59

adamlahbib/devsecops-boilerplate

DevSecOps boilerplate that syncs the AWS Infrastrcuture, performs comprehensive SAST and DAST checks of the application, and entails advanced out-of-the-box Cloud Native Monitoring and Security solutions, as well as, implementing Kubernetes Policies as Code.

Language: HCL - Size: 3.67 MB - Last synced at: 2 months ago - Pushed at: 3 months ago - Stars: 1 - Forks: 0

JuJuz1/MOOC_CSB2024

MOOC Cyber Security Base 2024 project

Language: Python - Size: 71.3 KB - Last synced at: 4 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

aftermath22/Ecom

Ecom is a Spring Boot-based e-commerce application offering user authentication, role-based access, product management, a shopping cart, and admin controls. Built with Java 17, Spring Security, and Hibernate, it ensures secure and efficient operations. Its intuitive setup and robust features make it ideal for scalable e-commerce solutions.

Language: Java - Size: 458 KB - Last synced at: 2 months ago - Pushed at: 4 months ago - Stars: 0 - Forks: 0

GVishnudhasan/NoDueProject

An automated system for requesting and approving no-due certificates for students at the end of each semester for universities and colleges.

Language: TypeScript - Size: 10.4 MB - Last synced at: 4 months ago - Pushed at: 6 months ago - Stars: 26 - Forks: 47

0xarchit/tryhackme_owasptop10

https://tryhackme.com/r/room/owasptop10

Size: 34.2 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

rikurauhala/hack-this 📦

A web application written in TypeScript to demonstrate common security flaws and vulnerabilities

Language: TypeScript - Size: 740 KB - Last synced at: about 2 months ago - Pushed at: over 1 year ago - Stars: 3 - Forks: 0

Aronno1920/NetCore-WebAPI-OWASP-API-Security

Welcome to "OWASP API Security Top Ten and Beyond!" The objective of this course is to help students become API security professionals and to be able to identify and reduce API-related security risks. OWASP API Security Top Ten and Beyond! is meant to help improve the skills of bug bounty hunters, developers, penetration testers, organizational

Size: 72.3 KB - Last synced at: about 1 month ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

thesatyajitsethy/Web-Penetration-Testing-with-OWASP-Top-Ten-Guidelines

This project breaks down the OWASP Top Ten security risks in an easy-to-understand way. It includes practical testing tips, real examples, and tools like Burp Suite and OWASP ZAP to help you get started with web security.

Size: 0 Bytes - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 0 - Forks: 0

brookecastleberry/juice-shop-bc Fork of juice-shop/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language: TypeScript - Size: 138 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 1 - Forks: 0

lunzai/gobrute

A RESTful API brute-forcing tool in Go for ethical hacking practice. **Gobrute** is built for testing login passwords with multithreading, progress tracking, and customizable payloads, ideal for controlled environments like OWASP Juice Shop.

Language: Go - Size: 8.79 KB - Last synced at: about 1 month ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

OWASP/www-project-top-10-low-code-no-code-security-risks

OWASP Low-Code/No-Code Top 10

Language: HTML - Size: 413 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 63 - Forks: 23

imdeepakchahar/java-security-interceptor

This project is a Spring MVC-based Java application that implements a security interceptor to validate incoming HTTP requests and prevent common vulnerabilities such as SQL Injection, Cross-Site Scripting (XSS), and malicious file uploads.

Language: Java - Size: 10.7 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 1 - Forks: 0

dewittgibson-kpmg/LLMGuardian Fork of dewitt4/LLMGuardian

Comprehensive LLM AI Model protection - cybersecurity toolset aligned to addressing OWASP vulnerabilities - https://genai.owasp.org/llm-top-10/

Language: Python - Size: 292 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 0 - Forks: 0

m14r41/CyberSecurity-Interview

Interview Preparation for VATP || Penetration Testing ( Web, Mobile, API etc) || Cloud || SOC || Red Teaming || DevSecOps

Size: 31.8 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 21 - Forks: 10

fuzzlove/GopherSSRF

Gopher HTTP requests (POST/GET)

Language: Python - Size: 19.5 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

muhammedabdelkader/Micro-Sprint

A small pieces of code that are smaller versions of full sprint application

Language: Go - Size: 89.8 KB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

yehezkiel1197/web-pentest-checklists

OWASP Top 10 based custom checklist to do Web Application Penetration Testing that you can fork and customize according to your needs.

Size: 1.95 KB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 0

Adkali/Owasp10demo

Essential Guide to the OWASP Top 10; Key Vulnerabilities for Educational and Learning Purposes.

Size: 2.48 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 1 - Forks: 0

moeinfatehi/Backup-Finder

A burp suite extension that reviews backup, old, temporary and unreferenced files on web server for sensitive information (OWASP WSTG-CONF-04, OTG-CONFIG-004)

Language: Java - Size: 272 KB - Last synced at: 6 months ago - Pushed at: about 1 year ago - Stars: 160 - Forks: 29

dev-angelist/Web-Application-Penetration-Tester-WAPT-Notes

Web Application Penetration Tester (WAPT) Notes

Size: 22.1 MB - Last synced at: 6 months ago - Pushed at: 6 months ago - Stars: 0 - Forks: 1

jenkinsci/probely-security-plugin Fork of Probely/jenkins-plugin

Integrate our security scans with your Jenkins CI/CD pipeline

Language: Java - Size: 6.06 MB - Last synced at: 4 months ago - Pushed at: 7 months ago - Stars: 5 - Forks: 3