Ecosyste.ms: Repos

An open API service providing repository metadata for many open source software ecosystems.

GitHub topics: owasp-top-10

Aif4thah/VulnerableLightApp

Vulnerable API for educational purposes

Language: C# - Size: 784 KB - Last synced: about 20 hours ago - Pushed: about 22 hours ago - Stars: 7 - Forks: 7

Blakley/SecureWeb

A project dedicated to showcasing web-app security attacks and the corresponding measures to safeguard against those attacks

Language: Python - Size: 11.3 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 0 - Forks: 1

Whyiest/Juice-Shop-Write-up

Non-official write up for the Juice-Shop CTF

Language: Python - Size: 48 MB - Last synced: 2 days ago - Pushed: 3 days ago - Stars: 6 - Forks: 0

akto-api-security/tests-library

Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities

Size: 282 MB - Last synced: 3 days ago - Pushed: 3 days ago - Stars: 30 - Forks: 34

OWASP/www-project-top-10-low-code-no-code-security-risks

OWASP Low-Code/No-Code Top 10

Language: HTML - Size: 411 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 62 - Forks: 23

LASDovah/vulnerability-pentest

Repositorio donde alojo información relevante acerca de las vulnerabilidades más conocidas.

Size: 85 KB - Last synced: 5 days ago - Pushed: 5 days ago - Stars: 0 - Forks: 0

Lastaapps/rangeforce-owasp-hints

Hints for OWASP challenges from RangeForce platform. Released publicly, because TalTech security class requires the modules to be done and they are not trivial.

Size: 7.81 KB - Last synced: 5 days ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

webpwnized/mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

Language: PHP - Size: 9.89 MB - Last synced: 5 days ago - Pushed: 6 days ago - Stars: 1,184 - Forks: 391

webpwnized/mutillidae-dockerhub

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts.

Language: Shell - Size: 23.4 KB - Last synced: 6 days ago - Pushed: 7 days ago - Stars: 10 - Forks: 9

marcel-haag/security-c4po

Security-C4PO is an open-source web-application for managing and documenting penetration tests. This tool allows a security tester to keep track of the testing progress according to the OWASP Testing Guide. This application aims to make the offical Testing Guide more actionable to work with.

Language: TypeScript - Size: 9.81 MB - Last synced: 7 days ago - Pushed: 9 days ago - Stars: 3 - Forks: 1

akto-api-security/akto

Proactive, Open source API security → API discovery, Testing in CI/CD, Test Library with 150+ Tests, Add custom tests, Sensitive data exposure

Language: Java - Size: 205 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 822 - Forks: 177

ivan-sincek/forbidden

Bypass 4xx HTTP response status codes and more. Based on PycURL and Python Requests.

Language: Python - Size: 990 KB - Last synced: 2 days ago - Pushed: 9 days ago - Stars: 220 - Forks: 39

GURPREETKAURJETHRA/LLM-SECURITY

Securing LLM's Against Top 10 OWASP Large Language Model Vulnerabilities 2024

Size: 23.4 MB - Last synced: 13 days ago - Pushed: 14 days ago - Stars: 2 - Forks: 1

MultiverseCorp/sfdx-devsecops-demo

A SFDX sample application, we use to demonstrate how Clayton works.

Language: Apex - Size: 5.67 MB - Last synced: 14 days ago - Pushed: 14 days ago - Stars: 0 - Forks: 4

globaldatanet/aws-firewall-factory

Easily improve the security of your web applications with aws firewall factory. Protect your valuable assets with seamless WAF deployment, updates, and staging, all efficiently managed centrally with Firewall Manager.

Language: TypeScript - Size: 27 MB - Last synced: 13 days ago - Pushed: 18 days ago - Stars: 221 - Forks: 21

rahardian-dwi-saputra/vampi-walkthrough

Praktek API Penetration Testing pada Vulnerable API Vampi

Size: 1.83 MB - Last synced: 15 days ago - Pushed: 15 days ago - Stars: 0 - Forks: 0

ricsirigu/Top10 Fork of OWASP/Top10

Official OWASP Top 10 Document Repository

Language: HTML - Size: 248 MB - Last synced: 16 days ago - Pushed: 16 days ago - Stars: 2 - Forks: 1

muhammedabdelkader/Micro-Sprint

A small pieces of code that are smaller versions of full sprint application

Language: Go - Size: 89.8 KB - Last synced: 17 days ago - Pushed: 17 days ago - Stars: 1 - Forks: 0

Pferguson7/boilerplate-SHA-1-password-cracker Fork of freeCodeCamp/boilerplate-SHA-1-password-cracker

Python script that compares users' hash value against a common password dataset,

Language: Python - Size: 10.7 KB - Last synced: 20 days ago - Pushed: 20 days ago - Stars: 0 - Forks: 0

captain-noob/vulnscanner

vulnscanner is a web application source code vulnerability scanner. It could be used to detect if the target project contains any known vulnerabilities. One of the best ways we can do that is to help developers and security professionals improve the web application they are producing that everyone else relies on.

Language: PHP - Size: 52.7 KB - Last synced: 21 days ago - Pushed: over 2 years ago - Stars: 4 - Forks: 2

OWASP/iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

Language: C - Size: 190 MB - Last synced: 16 days ago - Pushed: over 1 year ago - Stars: 392 - Forks: 160

OWASP/www-project-vulnerable-flask-app

OWASP Foundation Web Respository

Language: HTML - Size: 9.77 KB - Last synced: 23 days ago - Pushed: over 1 year ago - Stars: 12 - Forks: 8

cerberos-dev/cerberos-juice-shop

OWASP Juice shop dockerized with CTF option

Language: Dockerfile - Size: 5.86 KB - Last synced: 23 days ago - Pushed: about 2 years ago - Stars: 2 - Forks: 0

Adkali/Owasp10demo

Essential Guide to the OWASP Top 10; Key Vulnerabilities for Educational and Learning Purposes.

Size: 2.47 MB - Last synced: 25 days ago - Pushed: 25 days ago - Stars: 1 - Forks: 0

abeker/OWASP-Top-10-Front

Bachelor’s Work - WEB programming

Language: TypeScript - Size: 1.11 MB - Last synced: 30 days ago - Pushed: over 3 years ago - Stars: 2 - Forks: 0

gjyoung1974/zap-baseline-custom

zap2docker baseline customized to allow credentialed scans

Language: Python - Size: 18.6 KB - Last synced: 30 days ago - Pushed: over 5 years ago - Stars: 0 - Forks: 1

Trevohack/TryHackMe-Zero-To-Hero

TryHackMe Roadmap

Language: JavaScript - Size: 55.7 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 18 - Forks: 1

youngjun-yoo16/PyFlaGoat Fork of SP-Development-Team-1/PyFlaGoat

Deliberately insecure flask-based web application for developing features of static application security testing (SAST).

Language: HTML - Size: 872 KB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 0 - Forks: 0

luigiurbano/Reinforced-Wavsep

A reinforced version of the Wavsep evaluation platform.

Language: Java - Size: 12.2 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 17 - Forks: 8

m14r41/CyberSecurity-Interview

Interview Preparation for VATP || Penetration Testing ( Web, Mobile, API etc)

Size: 26.6 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 4 - Forks: 1

peter-gy/owasp-demo

An app demonstrating worst and best security practices at the same time, inspired by OWASP Top 10

Language: TypeScript - Size: 482 KB - Last synced: about 1 month ago - Pushed: almost 2 years ago - Stars: 0 - Forks: 0

abunuwas/fencer

Automated API security testing

Language: Python - Size: 442 KB - Last synced: 29 days ago - Pushed: about 1 month ago - Stars: 66 - Forks: 10

OWASP/www-project-machine-learning-security-top-10

OWASP Machine Learning Security Top 10 Project

Language: HTML - Size: 46.4 MB - Last synced: 23 days ago - Pushed: 2 months ago - Stars: 57 - Forks: 18

alejandro-pentest/Hacking-Web

Theory, techniques and rules to exploit Hacking Web vulnerabilities.

Size: 156 KB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

bmarsh9/gapps

Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com

Language: HTML - Size: 3.08 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 339 - Forks: 77

koalalab-inc/bolt

Secure GitHub actions with 1 line of code

Language: JavaScript - Size: 1.26 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 7 - Forks: 1

juice-shop/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language: TypeScript - Size: 228 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 9,467 - Forks: 9,162

globocom/secDevLabs

A laboratory for learning secure web and mobile development in a practical manner.

Language: PHP - Size: 183 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 865 - Forks: 404

ai-risk-armour/Vulnerable-AI-Chatbot

An intentionally vulnerable AI chatbot to learn and practice AI Security.

Language: HTML - Size: 1.94 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 0 - Forks: 0

YouGameRr/awesome-cybersecurity

It Contains list of all the awesome topics related to Cyber Security at one place.

Size: 22.5 KB - Last synced: about 1 month ago - Pushed: almost 3 years ago - Stars: 6 - Forks: 1

akto-api-security/30-API-security-tests

🚀 Join us for 30days of daily API security tests. #30days30tests We've spent last 120days building amazing API security tests for the community. Next 30 days we will post test tutorials here.

Size: 34.2 KB - Last synced: about 1 month ago - Pushed: about 1 year ago - Stars: 197 - Forks: 26

moeinfatehi/Backup-Finder

A burp suite extension that reviews backup, old, temporary and unreferenced files on web server for sensitive information (OWASP WSTG-CONF-04, OTG-CONFIG-004)

Language: Java - Size: 272 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 147 - Forks: 28

lmoroz/bWAPP

bWAPP latest modified for PHP7 bundled with Docker container

Language: PHP - Size: 20.2 MB - Last synced: about 1 month ago - Pushed: about 1 month ago - Stars: 43 - Forks: 64

payloadbox/sql-injection-payload-list

🎯 SQL Injection Payload List

Size: 76.2 KB - Last synced: about 2 months ago - Pushed: 5 months ago - Stars: 4,260 - Forks: 1,053

roottusk/vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language: HTML - Size: 23.9 MB - Last synced: about 2 months ago - Pushed: 10 months ago - Stars: 1,099 - Forks: 286

andifalk/reactive-spring-security-5-workshop

Hands-On workshop for securing a reactive spring boot 2 application in multiple steps

Language: Java - Size: 32.1 MB - Last synced: about 1 month ago - Pushed: 7 months ago - Stars: 108 - Forks: 46

OWASP/ASST

OWASP ASST (Automated Software Security Toolkit) | A Novel Open Source Web Security Scanner.

Language: JavaScript - Size: 7.69 MB - Last synced: about 1 month ago - Pushed: 2 months ago - Stars: 151 - Forks: 33

platzi/curso-owasp-top-10

Aplicación vulnerable al OWASP Top 10 2021, para el Curso de OWASP Top 10: Riesgos en Aplicaciones.

Language: HTML - Size: 563 KB - Last synced: about 1 month ago - Pushed: 3 months ago - Stars: 3 - Forks: 5

moeinfatehi/Admin-Panel_Finder

A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)

Language: Java - Size: 188 KB - Last synced: about 2 months ago - Pushed: almost 2 years ago - Stars: 113 - Forks: 20

edi-marc/juice-shop_lab

OWASP Juice Shop Laboratory

Language: Shell - Size: 1.18 MB - Last synced: about 2 months ago - Pushed: over 1 year ago - Stars: 0 - Forks: 0

mubashar-iqbal/focs

Fundamentals of Cybersecurity (3 ECTS) LTAT.05.033. The objective of this course is to create more general technical background knowledge for people with a non-technical background; for instance, an overview of today's (and potentially near future) possible security attacks, methods, and approaches mitigate them.

Language: Jupyter Notebook - Size: 19.5 KB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 0 - Forks: 0

anukaal/SQLI-LABS

Structured Query Language

Language: PHP - Size: 103 KB - Last synced: 22 days ago - Pushed: about 4 years ago - Stars: 7 - Forks: 3

sh3bu/Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

Size: 541 KB - Last synced: 2 months ago - Pushed: 2 months ago - Stars: 75 - Forks: 20

karthik558/h4cker Fork of The-Art-of-Hacking/h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language: Jupyter Notebook - Size: 91.5 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 13 - Forks: 3

julianacastilloaraujo/OWASP

Curso: OWASP Top 10 riesgos 👩‍💻 en @platzi | Notas de aprendizaje para el Reto Challenge CTF: Hack The World

Size: 2.93 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

yevh/VulnPlanet

Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)

Size: 2.29 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 146 - Forks: 34

xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes

Size: 251 KB - Last synced: 3 months ago - Pushed: 7 months ago - Stars: 1,162 - Forks: 185

Aftab700/DVWA-Writeup

This repository contains writeups for Damn Vulnerable Web Application (DVWA).

Language: HTML - Size: 1.39 MB - Last synced: 22 days ago - Pushed: 4 months ago - Stars: 13 - Forks: 5

copyleftdev/HPPFuzZBu5t3R

HTTP Parameter Pollution (HPP) testing tool

Language: Go - Size: 3.91 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 0

injcristianrojas/swsec-intro-spring-boot

Same vulnerable app as swsec-intro, but in a more modern framework.

Language: Java - Size: 224 KB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 0 - Forks: 1

Zeyad-Azima/Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

Size: 20.6 MB - Last synced: 3 months ago - Pushed: almost 2 years ago - Stars: 808 - Forks: 190

appsecco/dvna

Damn Vulnerable NodeJS Application

Language: SCSS - Size: 3.1 MB - Last synced: 3 months ago - Pushed: 5 months ago - Stars: 652 - Forks: 647

ghostery/local-sheriff

Think of Local sheriff as a recon tool in your browser (WebExtension). While you normally browse the internet, Local Sheriff works in the background to empower you in identifying what data points (PII) are being shared / leaked to which all third-parties.

Language: JavaScript - Size: 9.08 MB - Last synced: 3 days ago - Pushed: over 1 year ago - Stars: 303 - Forks: 24

mbrg/talks

BSides, OWASP, DEFCON, RSAC, SANS Talk Material, References and Extra Bits

Size: 34.5 MB - Last synced: 15 days ago - Pushed: 10 months ago - Stars: 9 - Forks: 0

gbiagomba/OWASP-Janus

This will test various HTTP Request types against a web server

Language: Go - Size: 11.4 MB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 2 - Forks: 1

majidmc2/zap-scan

This script wrote with Python3 and used OWASP-ZAP APIs

Language: Python - Size: 285 KB - Last synced: 4 months ago - Pushed: about 4 years ago - Stars: 3 - Forks: 1

Jake-Kilmer/chores_app

Built with Apache, MySQL, PHP, HTML5 and CSS. A simple front and back end app with login to add or remove daily chores from your list. Currently has security for cross site scripting and sql injection. I'll be implementing the rest of the OWASP top 10. Version 1.4.

Language: PHP - Size: 20.5 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 0 - Forks: 0

mys3quel/Blind-XXE-Xtractor

Blind XXE Xtractor is a script created for educational purpose to test Blind XXE vulnerabilities in controlled environments, which has support for local and remote websites with XML requests.

Language: Shell - Size: 9.77 KB - Last synced: 4 months ago - Pushed: 4 months ago - Stars: 2 - Forks: 0

Malwareman007/Hacking_Tools

All Type Of Tools written in multipule language .

Language: Python - Size: 145 KB - Last synced: 22 days ago - Pushed: over 1 year ago - Stars: 15 - Forks: 5

whoami-anoint/pentesterlabpro_notes

This is collection of my notes on pentesterlab which I made while solving these pentesterlab pro exercises.

Size: 191 KB - Last synced: about 1 month ago - Pushed: about 2 years ago - Stars: 5 - Forks: 0

BartJolling/owasp4net

Demonstration of OWASP top 10 vulnerabilities in ASP.NET MVC

Language: C# - Size: 1.59 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 11 - Forks: 3

jbelmont/software-security-workshop

A look at Software security and specifically the OWASP top 10

Language: Go - Size: 1.31 MB - Last synced: 4 months ago - Pushed: over 1 year ago - Stars: 2 - Forks: 1

Aju100/VulWebaju

VulWebaju is a platform that automates setting up your pen-testing environment for learning purposes.

Language: Shell - Size: 55.7 KB - Last synced: 3 months ago - Pushed: over 1 year ago - Stars: 51 - Forks: 13

Hrishikesh7665/OWASP21-PG

OWASP21-PG is a practical lab that equips enthusiasts, developers & students with skills to identify/prevent web vulnerabilities, particularly in the OWASP Top 10 for 2021. Based on bWAPP, it offers a comprehensive practical lab covering all categories in the OWASP Top 10.

Language: PHP - Size: 12.1 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 2 - Forks: 1

AndreCoutinhom/OWASP_threat_modeling_dynamics

Modelagem de ameaças: identifique riscos na concepção do software

Language: Python - Size: 19.1 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 1 - Forks: 0

leambeam/cybersecurity

Size: 8.79 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

IOxCyber/CyberEssentials

Burp_Suite, Cloud-Security, Linux Editors, Metasploit, OWSAP Top 10, Securuty_Frameworks, Vulnerability Info

Size: 411 KB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 1 - Forks: 0

paciente23256/webvapt

Web Security Audit

Language: Python - Size: 8.91 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

DanielaTomas/FCUP-SR

Project developed for Network Security class @FCUP

Language: PHP - Size: 14 MB - Last synced: 5 months ago - Pushed: 5 months ago - Stars: 0 - Forks: 0

kekalainen/uh-csb-vwa 📦

Vulnerable Web Application — Cyber Security Base 2023 course project I

Language: Python - Size: 32.2 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

manuelz120/extremely-vulnerable-flask-app

Intentionally vulnerable Python / Flask application, built for educational purposes.

Language: Python - Size: 383 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 3 - Forks: 1

Flinders-Cybersecurity-Society/Hack-Me-Lightbulb

Web application created to introduce beginners to cybersecurity and the OWASP Top 10

Language: PHP - Size: 6.98 MB - Last synced: 3 months ago - Pushed: 3 months ago - Stars: 5 - Forks: 0

NullChapter/Challenges_2023_OWASP_10

This repository contains OWASP Top 10 CTF challenges designed to test your skills in web application security. Each category includes both "easy" and "hard" challenges.

Language: Python - Size: 36.9 MB - Last synced: about 1 month ago - Pushed: 6 months ago - Stars: 1 - Forks: 1

nybble04/appsec-notes

My Application Security Notes - web, mobile, thick client, API, and more.

Size: 626 KB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 9 - Forks: 0

robertfeo/notes-app-owasp

A notes management system that exposes some of the OWASP-Top 10 vulnerabilities for demonstration. It features Node.js, Express with MySQL database and Docker containerization. It supports note creation, editing, and deletion.

Language: CSS - Size: 6.47 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 0 - Forks: 0

zAbuQasem/MyNotes

My notes from courses,books ..etc

Size: 12.8 MB - Last synced: about 2 months ago - Pushed: about 2 months ago - Stars: 37 - Forks: 3

moeinfatehi/xss_vulnerability_challenges

this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.

Language: PHP - Size: 430 KB - Last synced: 7 months ago - Pushed: almost 2 years ago - Stars: 109 - Forks: 13

moeinfatehi/PassiveDigger

Optimize your web vulnerability assessments with PassiveDigger, a comprehensive Burp Suite extension that specializes in passive traffic analysis. Detect potential vulnerabilities, get actionable insights, and supercharge your security audits.

Language: Java - Size: 340 KB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 1 - Forks: 0

hellosatish/microservice-patterns

Code to share the knowledge I gained while designing and implementing micro services

Language: Java - Size: 3.41 MB - Last synced: 7 months ago - Pushed: over 3 years ago - Stars: 111 - Forks: 116

monish-khatri/security-headers

Package provides a minimal and simple integration to attach OWASP security headers for building a secure Laravel application.

Language: PHP - Size: 75.2 KB - Last synced: about 2 months ago - Pushed: about 1 year ago - Stars: 18 - Forks: 1

thehassantahir/owasp-checklists

OWASP Web Security Testing Checklist - Assessments

Size: 2.08 MB - Last synced: 7 months ago - Pushed: over 2 years ago - Stars: 3 - Forks: 3

pratik-123/DataLeakage

Data Leakage information and prevent them

Language: Swift - Size: 12.7 KB - Last synced: 7 months ago - Pushed: over 3 years ago - Stars: 0 - Forks: 1

jenkinsci/probely-security-plugin Fork of Probely/jenkins-plugin

Integrate our security scans with your Jenkins CI/CD pipeline

Language: Java - Size: 6.05 MB - Last synced: about 1 month ago - Pushed: almost 2 years ago - Stars: 4 - Forks: 3

OWASP/www-chapter-san-juan

OWASP - San Juan Chapter

Language: HTML - Size: 274 KB - Last synced: 23 days ago - Pushed: 7 months ago - Stars: 4 - Forks: 1

GVishnudhasan/NoDueProject

An automated system for requesting and approving no-due certificates for students at the end of each semester for universities and colleges.

Language: TypeScript - Size: 1.55 MB - Last synced: 6 months ago - Pushed: 6 months ago - Stars: 8 - Forks: 4

tmcybers/a01-injection_exploit-owasp-top-10

a01 injection_exploit owasp top 10

Language: Python - Size: 17.6 KB - Last synced: 22 days ago - Pushed: about 1 year ago - Stars: 4 - Forks: 1

Ikken9/juice_shop_password_generator

Little python script to generate random passwords that meets certain requirements, to help solve the "Login Support Team" challenge from OWASP Juice Shop

Language: Python - Size: 1.95 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

shinch4n/xss_finder

Cross-Site Scripting (XSS) is one of the most well known web application vulnerabilities. It even has a dedicated chapter in the OWASP Top 10 project and it is a highly chased vulnerability in bug bounty programs. The xss finder gets a link from the user and scan the website for XSS vulnerability by injecting malicious scripts at the input place.

Language: Shell - Size: 8.79 KB - Last synced: 8 months ago - Pushed: over 1 year ago - Stars: 7 - Forks: 0

intrudir/DNS-Rebinder

Modified version of cujanovic's dns.py for DNS Rebinding attacks.

Language: Python - Size: 5.86 KB - Last synced: 8 months ago - Pushed: 8 months ago - Stars: 0 - Forks: 0

The-Trustworthy/CyberTech

Providing a free hand to learn ethical hacking!

Language: CSS - Size: 22 MB - Last synced: 7 months ago - Pushed: 7 months ago - Stars: 0 - Forks: 1

Related Keywords
owasp-top-10 204 owasp 89 security 61 hacking 29 cybersecurity 28 penetration-testing 27 python 18 owasp-top-ten 18 application-security 17 vulnerability 17 appsec 16 pentesting 14 sql-injection 12 xss 12 docker 12 javascript 11 ethical-hacking 11 web 11 security-tools 10 bugbounty 10 injection 10 vulnerable 10 ctf 10 hacktoberfest 9 vulnerabilities 8 web-security 8 sensitive-data-exposure 8 devsecops 7 pentest 7 xss-vulnerability 7 php 7 infosec 7 security-testing 7 vulnerable-web-app 7 flask 7 vulnerable-application 7 sql 6 appsecurity 6 api 6 websecurity 6 exploitation 6 burpsuite 5 docker-compose 5 cybersecurity-education 5 cross-site-scripting 5 vulnerability-detection 5 vulnerable-web-application 5 spring-boot 5 information-security 5 cryptography 5 penetration-testing-tools 5 sqli 5 learning 5 nodejs 5 vulnerability-scanners 5 csharp 5 web-penetration-testing 5 waf 5 testing 4 java 4 ai 4 mysql 4 fuzzing 4 csrf 4 api-security 4 dotnet 4 vulnerability-assessment 4 owasp-zap 4 writeups 4 broken-authentication 4 hacking-tools 4 linux 4 training 4 golang 4 burpsuite-extender 4 data-leakage 4 offensive-security 3 angular 3 webapplication 3 broken-access-control 3 large-language-models 3 secure-coding 3 juice-shop 3 owasp-top 3 exploit 3 aws 3 web-development 3 vulnerable-flask-app 3 rest-api 3 metasploit-framework 3 typescript 3 web-application-security 3 osint 3 python3 3 scanner 3 sqlinjection 3 kubernetes 3 appsec-tutorials 3 local-file-inclusion 3 artificial-intelligence 3