An open API service providing repository metadata for many open source software ecosystems.

Topic: "owasp-top-10"

juice-shop/juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Language: TypeScript - Size: 239 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 11,109 - Forks: 12,519

payloadbox/sql-injection-payload-list

🎯 SQL Injection Payload List

Size: 76.2 KB - Last synced at: 26 days ago - Pushed at: 9 months ago - Stars: 5,336 - Forks: 1,249

xalgord/Massive-Web-Application-Penetration-Testing-Bug-Bounty-Notes

A comprehensive guide for web application penetration testing and bug bounty hunting, covering methodologies, tools, and resources for identifying and exploiting vulnerabilities.

Size: 287 KB - Last synced at: 29 days ago - Pushed at: 7 months ago - Stars: 1,487 - Forks: 240

webpwnized/mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

Language: PHP - Size: 10.3 MB - Last synced at: 9 days ago - Pushed at: about 2 months ago - Stars: 1,337 - Forks: 447

akto-api-security/akto

Proactive, Open source API security → API discovery, API Security Posture, Testing in CI/CD, Test Library with 1000+ Tests, Add custom tests, Sensitive data exposure

Language: Java - Size: 230 MB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 1,254 - Forks: 237

roottusk/vapi

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

Language: HTML - Size: 23.8 MB - Last synced at: 8 days ago - Pushed at: 3 months ago - Stars: 1,221 - Forks: 316

globocom/secDevLabs

A laboratory for learning secure web and mobile development in a practical manner.

Language: PHP - Size: 183 MB - Last synced at: 15 days ago - Pushed at: 7 months ago - Stars: 924 - Forks: 456

Zeyad-Azima/Offensive-Resources

A Huge Learning Resources with Labs For Offensive Security Players

Size: 20.6 MB - Last synced at: about 1 year ago - Pushed at: almost 3 years ago - Stars: 808 - Forks: 190

appsecco/dvna

Damn Vulnerable NodeJS Application

Language: SCSS - Size: 3.1 MB - Last synced at: about 1 year ago - Pushed at: over 1 year ago - Stars: 652 - Forks: 647

bmarsh9/gapps

Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps.darkbanner.com

Language: HTML - Size: 3.09 MB - Last synced at: 16 days ago - Pushed at: 3 months ago - Stars: 525 - Forks: 118

OWASP/iGoat-Swift

OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS

Language: C - Size: 190 MB - Last synced at: 5 months ago - Pushed at: 9 months ago - Stars: 409 - Forks: 172

ghostery/local-sheriff

Think of Local sheriff as a recon tool in your browser (WebExtension). While you normally browse the internet, Local Sheriff works in the background to empower you in identifying what data points (PII) are being shared / leaked to which all third-parties.

Language: JavaScript - Size: 9.08 MB - Last synced at: 8 months ago - Pushed at: over 2 years ago - Stars: 305 - Forks: 24

ivan-sincek/forbidden

Bypass 4xx HTTP response status codes and more. The tool is based on Python Requests, PycURL, and HTTP Client.

Language: Python - Size: 1000 KB - Last synced at: 13 days ago - Pushed at: about 1 month ago - Stars: 241 - Forks: 42

globaldatanet/aws-firewall-factory

Easily improve the security of your web applications with aws firewall factory. Protect your valuable assets with seamless WAF deployment, updates, and staging, all efficiently managed centrally with Firewall Manager.

Language: TypeScript - Size: 27 MB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 221 - Forks: 21

akto-api-security/30-API-security-tests

🚀 Join us for 30days of daily API security tests. #30days30tests We've spent last 120days building amazing API security tests for the community. Next 30 days we will post test tutorials here.

Size: 34.2 KB - Last synced at: 12 months ago - Pushed at: almost 2 years ago - Stars: 197 - Forks: 26

OWASP/ASST

OWASP ASST (Automated Software Security Toolkit) | A Novel Open Source Web Security Scanner.

Language: JavaScript - Size: 7.7 MB - Last synced at: 22 days ago - Pushed at: 3 months ago - Stars: 167 - Forks: 36

moeinfatehi/Backup-Finder

A burp suite extension that reviews backup, old, temporary and unreferenced files on web server for sensitive information (OWASP WSTG-CONF-04, OTG-CONFIG-004)

Language: Java - Size: 272 KB - Last synced at: 5 months ago - Pushed at: about 1 year ago - Stars: 160 - Forks: 29

yevh/VulnPlanet

Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)

Size: 2.29 MB - Last synced at: 21 days ago - Pushed at: 8 months ago - Stars: 159 - Forks: 21

cerberauth/vulnapi

API Security Vulnerability Scanner designed to help you secure your APIs.

Language: Go - Size: 2.85 MB - Last synced at: 1 day ago - Pushed at: 1 day ago - Stars: 130 - Forks: 15

moeinfatehi/Admin-Panel_Finder

A burp suite extension that enumerates infrastructure and application admin interfaces (OTG-CONFIG-005)

Language: Java - Size: 188 KB - Last synced at: 2 days ago - Pushed at: almost 3 years ago - Stars: 118 - Forks: 20

hellosatish/microservice-patterns

Code to share the knowledge I gained while designing and implementing micro services

Language: Java - Size: 3.41 MB - Last synced at: 5 months ago - Pushed at: about 4 years ago - Stars: 116 - Forks: 119

dipakpanchal05/CVE-2022-23808

phpMyAdmin XSS

Size: 20.5 KB - Last synced at: 6 months ago - Pushed at: about 3 years ago - Stars: 114 - Forks: 24

moeinfatehi/xss_vulnerability_challenges

this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.

Language: PHP - Size: 430 KB - Last synced at: over 1 year ago - Pushed at: almost 3 years ago - Stars: 109 - Forks: 13

andifalk/reactive-spring-security-5-workshop

Hands-On workshop for securing a reactive spring boot 2 application in multiple steps

Language: Java - Size: 32.1 MB - Last synced at: 9 days ago - Pushed at: over 1 year ago - Stars: 108 - Forks: 46

sh3bu/Portswigger_labs

This repository contains my writeups for the labs in PortSwigger's Web Security Academy platform. Each lab writeup includes the lab's name, description, and my step-by-step solution, as well as any additional notes or observations.

Size: 547 KB - Last synced at: 3 months ago - Pushed at: 3 months ago - Stars: 92 - Forks: 28

errorfiathck/IDOR-Forge

IDOR Forge is an advanced and versatile tool designed to detect Insecure Direct Object Reference (IDOR) vulnerabilities in web applications.

Language: Python - Size: 1.1 MB - Last synced at: 15 days ago - Pushed at: 15 days ago - Stars: 91 - Forks: 18

BBVA/deeptracy

The Security Dependency Orchestrator Service

Language: Python - Size: 1.12 MB - Last synced at: about 2 years ago - Pushed at: over 4 years ago - Stars: 86 - Forks: 10

appsecco/sqlinjection-training-app

A simple PHP application to learn SQL Injection detection and exploitation techniques.

Language: PHP - Size: 26.4 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 70 - Forks: 48

snsttr/diwa

A Deliberately Insecure Web Application

Language: PHP - Size: 2.12 MB - Last synced at: 24 days ago - Pushed at: over 5 years ago - Stars: 67 - Forks: 59

abunuwas/fencer

Automated API security testing

Language: Python - Size: 442 KB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 66 - Forks: 10

OWASP/www-project-top-10-low-code-no-code-security-risks

OWASP Low-Code/No-Code Top 10

Language: HTML - Size: 413 KB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 63 - Forks: 23

OWASP/www-project-machine-learning-security-top-10

OWASP Machine Learning Security Top 10 Project

Language: HTML - Size: 46.4 MB - Last synced at: 12 months ago - Pushed at: about 1 year ago - Stars: 57 - Forks: 18

lmoroz/bWAPP

bWAPP latest modified for PHP7 bundled with Docker container

Language: PHP - Size: 20.3 MB - Last synced at: 21 days ago - Pushed at: 8 months ago - Stars: 52 - Forks: 71

twseptian/bug-bounty-testing-essential-guideline-startup-bug-hunters

Bug Bounty Testing Essential Guideline : Startup Bug Hunters

Size: 47.9 KB - Last synced at: 2 months ago - Pushed at: over 4 years ago - Stars: 49 - Forks: 17

zAbuQasem/MyNotes

My notes from courses,books ..etc

Size: 67.6 MB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 44 - Forks: 5

nearform/owasp-top-ten-workshop

NearForm OWASP Top Ten Security Vulnerabilities Workshop

Language: JavaScript - Size: 16.4 MB - Last synced at: 2 days ago - Pushed at: 3 days ago - Stars: 42 - Forks: 14

Aif4thah/VulnerableLightApp

Vulnerable API for research and education

Language: C# - Size: 115 KB - Last synced at: 6 days ago - Pushed at: 11 days ago - Stars: 41 - Forks: 54

presidio-oss/cline-based-code-generator

VS Code extension that streamlines development workflows through AI-powered task execution, intelligent file management, and automated code generation. Built on Cline, it integrates with various LLMs to enhance productivity and code quality while simplifying complex development tasks.

Language: TypeScript - Size: 15.5 MB - Last synced at: 5 days ago - Pushed at: 5 days ago - Stars: 39 - Forks: 30

n4itr0-07/SecToolkit

Welcome SecToolkit repository! This is a comprehensive collection of cybersecurity and bug bounty hunting topics. Here, you'll find a variety of resources, notes, and practical projects aimed at enhancing knowledge and skills in identifying and mitigating security vulnerabilities.

Size: 261 KB - Last synced at: 6 days ago - Pushed at: 6 days ago - Stars: 36 - Forks: 9

akto-api-security/tests-library

Community generated list of API security tests to find OWASP top10, HackerOne top 10 vulnerabilities

Size: 293 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 36 - Forks: 34

OWASP/www-project-top-10-infrastructure-security-risks

OWASP Top 10 Infrastructure Security Risks

Language: HTML - Size: 9.23 MB - Last synced at: 6 days ago - Pushed at: 3 months ago - Stars: 34 - Forks: 7

rodri-oliveira-dev/web-api-core-seed

The objective of this project was to implement the most commonly used technologies, and to share as a base project for WEB API in NET Core 3.1

Language: C# - Size: 143 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 27 - Forks: 3

Whyiest/Juice-Shop-Write-up

Non-official write up for the Juice-Shop CTF

Language: Python - Size: 52.6 MB - Last synced at: 3 days ago - Pushed at: 4 days ago - Stars: 26 - Forks: 5

GVishnudhasan/NoDueProject

An automated system for requesting and approving no-due certificates for students at the end of each semester for universities and colleges.

Language: TypeScript - Size: 10.4 MB - Last synced at: 3 months ago - Pushed at: 5 months ago - Stars: 26 - Forks: 47

Aftab700/DVWA-Writeup

This repository contains writeups for Damn Vulnerable Web Application (DVWA).

Language: HTML - Size: 1.46 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 24 - Forks: 7

LiveGray/CLEARLEAD 📦

The name is clear, the concept is simple. Run this to assess the external footprint of a given website. Hopefully, there will be a clear lead to follow.

Language: Python - Size: 55.7 KB - Last synced at: almost 2 years ago - Pushed at: about 4 years ago - Stars: 22 - Forks: 8

yogsec/BugBoard

BugBoard: A comprehensive open-source cybersecurity tool for vulnerability detection and bug hunting.

Language: HTML - Size: 2.61 MB - Last synced at: 21 days ago - Pushed at: 21 days ago - Stars: 21 - Forks: 4

m14r41/CyberSecurity-Interview

Interview Preparation for VATP || Penetration Testing ( Web, Mobile, API etc) || Cloud || SOC || Red Teaming || DevSecOps

Size: 31.8 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 21 - Forks: 10

webpwnized/mutillidae-dockerhub

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts.

Language: Shell - Size: 43 KB - Last synced at: 14 days ago - Pushed at: 5 months ago - Stars: 21 - Forks: 12

Fincer/penetration-testing

Offensive penetration testing. Perform multiple attack types against web applications, vulnerable programs and OSes in predefined and safe test environment

Language: Shell - Size: 6.24 MB - Last synced at: over 1 year ago - Pushed at: over 4 years ago - Stars: 21 - Forks: 8

josdoaitran/payload-for-security-testing

List out all of payload for security testing

Size: 1.18 MB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 20 - Forks: 15

andifalk/cloud-native-microservices-security

Cloud-Native Microservice Security Bootcamp

Language: Java - Size: 7.7 MB - Last synced at: 9 days ago - Pushed at: almost 4 years ago - Stars: 20 - Forks: 3

omerlh/insecure-deserialisation-net-poc

A small webserver vulnerable to insecure deserialization

Language: C# - Size: 6.84 KB - Last synced at: 17 days ago - Pushed at: over 7 years ago - Stars: 20 - Forks: 20

karthik558/h4cker Fork of The-Art-of-Hacking/h4cker

This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.

Language: Jupyter Notebook - Size: 104 MB - Last synced at: 7 days ago - Pushed at: 7 days ago - Stars: 19 - Forks: 4

moeinfatehi/file_upload_vulnerability_scenarios

This repository is a dockerized PHP application containing some file upload vulnerability challenges (scenarios).

Language: PHP - Size: 503 KB - Last synced at: about 2 years ago - Pushed at: almost 3 years ago - Stars: 19 - Forks: 3

Trevohack/TryHackMe-Zero-To-Hero

TryHackMe Roadmap

Language: JavaScript - Size: 55.7 KB - Last synced at: 12 months ago - Pushed at: 12 months ago - Stars: 18 - Forks: 1

monish-khatri/security-headers

Package provides a minimal and simple integration to attach OWASP security headers for building a secure Laravel application.

Language: PHP - Size: 75.2 KB - Last synced at: 11 days ago - Pushed at: about 2 years ago - Stars: 18 - Forks: 1

luigiurbano/Reinforced-Wavsep

A reinforced version of the Wavsep evaluation platform.

Language: Java - Size: 12.6 MB - Last synced at: 9 months ago - Pushed at: 9 months ago - Stars: 17 - Forks: 8

GURPREETKAURJETHRA/LLM-SECURITY

Securing LLM's Against Top 10 OWASP Large Language Model Vulnerabilities 2024

Size: 23.4 MB - Last synced at: about 1 month ago - Pushed at: 12 months ago - Stars: 15 - Forks: 3

Malwareman007/Hacking_Tools

All Type Of Tools written in multipule language .

Language: Python - Size: 145 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 15 - Forks: 5

marcositu/workshop-devsecops

La intención de la workshop es mostrar y orientar a los equipos de desarrollo, seguridad y devops (entre otros) que quieran comenzar en DevSecOps, a segurar sus aplicaciones o bien a conocer un poco más acerca del desarrollo seguro, para esto, estaremos otorgando algunos tips e información que fuimos aprendiendo para armar un Pipeline DevSecOps básico.

Language: Shell - Size: 3.06 MB - Last synced at: about 1 year ago - Pushed at: over 3 years ago - Stars: 14 - Forks: 8

nybble04/cybersec-notes

My cyber security notes.

Size: 654 KB - Last synced at: about 2 months ago - Pushed at: about 2 months ago - Stars: 13 - Forks: 0

OWASP/www-project-vulnerable-flask-app

OWASP Foundation Web Respository

Language: HTML - Size: 9.77 KB - Last synced at: 12 months ago - Pushed at: over 2 years ago - Stars: 12 - Forks: 8

BartJolling/owasp4net

Demonstration of OWASP top 10 vulnerabilities in ASP.NET MVC

Language: C# - Size: 1.6 MB - Last synced at: 5 months ago - Pushed at: 5 months ago - Stars: 11 - Forks: 3

platzi/curso-owasp-top-10

Aplicación vulnerable al OWASP Top 10 2021, para el Curso de OWASP Top 10: Riesgos en Aplicaciones.

Language: HTML - Size: 563 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 11 - Forks: 15

Albonycal/acquirer.sh

acquirer.sh A Automated recon script made by @AlbonyCal

Language: Shell - Size: 34.2 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 10 - Forks: 1

jvlsg/HeadPage

A (purpousely) vulnerable, social-media-like, django web application

Language: Python - Size: 2.1 MB - Last synced at: about 2 years ago - Pushed at: almost 4 years ago - Stars: 10 - Forks: 8

appsecco/owasp-webgoat-dot-net-docker

Docker container for running OWASP WebGoat.NET application

Size: 122 KB - Last synced at: about 2 years ago - Pushed at: almost 7 years ago - Stars: 10 - Forks: 9

mbrg/talks

BSides, OWASP, DEFCON, RSAC, SANS Talk Material, References and Extra Bits

Size: 34.5 MB - Last synced at: 12 months ago - Pushed at: almost 2 years ago - Stars: 9 - Forks: 0

Ingenuity-Fainting-Goats/piof-iast

PHP Open Iast Agent

Language: C - Size: 59.6 KB - Last synced at: over 1 year ago - Pushed at: almost 6 years ago - Stars: 8 - Forks: 2

koalalab-inc/bolt

Secure GitHub actions with 1 line of code

Language: JavaScript - Size: 1.26 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 7 - Forks: 1

shinch4n/xss_finder

Cross-Site Scripting (XSS) is one of the most well known web application vulnerabilities. It even has a dedicated chapter in the OWASP Top 10 project and it is a highly chased vulnerability in bug bounty programs. The xss finder gets a link from the user and scan the website for XSS vulnerability by injecting malicious scripts at the input place.

Language: Shell - Size: 8.79 KB - Last synced at: over 1 year ago - Pushed at: about 2 years ago - Stars: 7 - Forks: 0

markfarrell/3tier

[Archived] A prototype 3-tier web application written in PureScript.

Language: PureScript - Size: 4.33 MB - Last synced at: 7 days ago - Pushed at: over 2 years ago - Stars: 7 - Forks: 0

rainmakerho/OWASPMVC5

透過線上購物網站來實際操作來體驗 OWASP Top 10 各項資安問題

Language: JavaScript - Size: 7.82 MB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 7 - Forks: 2

anukaal/SQLI-LABS

Structured Query Language

Language: PHP - Size: 103 KB - Last synced at: 12 months ago - Pushed at: about 5 years ago - Stars: 7 - Forks: 3

paulveillard/cybersecurity-community

An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources in Cybersecurity Community

Language: HTML - Size: 4.13 MB - Last synced at: 24 days ago - Pushed at: about 3 years ago - Stars: 6 - Forks: 0

popei69/swiftBee

OWASP Top 10 - Security Static Code Analyser in Swift

Language: Swift - Size: 39.1 KB - Last synced at: about 2 years ago - Pushed at: about 3 years ago - Stars: 6 - Forks: 1

naryal2580/vfapi

Vulnerable FastAPI in reference to Opensource Web Application Security Project (OWASP) TOP 10: 2021

Language: Python - Size: 783 KB - Last synced at: about 2 years ago - Pushed at: over 3 years ago - Stars: 6 - Forks: 5

YouGameRr/awesome-cybersecurity

It Contains list of all the awesome topics related to Cyber Security at one place.

Size: 22.5 KB - Last synced at: about 1 year ago - Pushed at: almost 4 years ago - Stars: 6 - Forks: 1

carlosdg/NginxReverseProxyWithModsecurity

NGINX reverse proxy using ModSecurity WAF to protect a web application

Language: Dockerfile - Size: 2.78 MB - Last synced at: about 2 years ago - Pushed at: about 5 years ago - Stars: 6 - Forks: 1

siddharthshah3030/choukidar-owasp-security-chrome-extension

quickly detects OWASP top 10 vulnerabilities in your current tab

Language: JavaScript - Size: 2.93 MB - Last synced at: about 2 years ago - Pushed at: about 6 years ago - Stars: 6 - Forks: 2

manuelarte/gowasp

Go application to explain some of the main 🌐 OWASP vulnerabilities ☣️

Language: Go - Size: 121 KB - Last synced at: 5 days ago - Pushed at: 6 days ago - Stars: 5 - Forks: 0

jenkinsci/probely-security-plugin Fork of Probely/jenkins-plugin

Integrate our security scans with your Jenkins CI/CD pipeline

Language: Java - Size: 6.06 MB - Last synced at: 3 months ago - Pushed at: 6 months ago - Stars: 5 - Forks: 3

Flinders-Cybersecurity-Society/Hack-Me-Lightbulb

Web application created to introduce beginners to cybersecurity and the OWASP Top 10

Language: PHP - Size: 6.98 MB - Last synced at: about 1 year ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 0

copyleftdev/HPPFuzZBu5t3R

HTTP Parameter Pollution (HPP) testing tool

Language: Go - Size: 3.91 KB - Last synced at: about 2 months ago - Pushed at: about 1 year ago - Stars: 5 - Forks: 0

ShubhamJagtap2000/Cross-site-Scripting

🐞 Understand how cross-site scripting occurs, how to detect and exploit XSS vulnerabilities, giving you control of other visitor's browsers.

Language: JavaScript - Size: 184 KB - Last synced at: over 1 year ago - Pushed at: over 1 year ago - Stars: 5 - Forks: 0

z3mil/accidentalFlask

A simple vulnerable token machine written in python.

Language: Python - Size: 359 KB - Last synced at: over 1 year ago - Pushed at: almost 2 years ago - Stars: 5 - Forks: 3

m3z0diac/DeathNote

Hi Im L, I found a box that I believe it's contain Kira's real ID. for open that box we need to find three keys. let's start looking for them

Language: PHP - Size: 943 KB - Last synced at: 3 months ago - Pushed at: over 2 years ago - Stars: 5 - Forks: 0

whoami-anoint/pentesterlabpro_notes

This is collection of my notes on pentesterlab which I made while solving these pentesterlab pro exercises.

Size: 191 KB - Last synced at: 9 months ago - Pushed at: about 3 years ago - Stars: 5 - Forks: 0

thangchung/Mime-Detector Fork of Muraad/Mime-Detective

Mime type for files.

Language: C# - Size: 84 KB - Last synced at: 5 months ago - Pushed at: over 5 years ago - Stars: 5 - Forks: 2

IOxCyber/Ultimate-Cybersecurity-Guide_UCG

A thorough resource encompassing fundamental and advanced cybersecurity topics, including Web App Pen Testing concepts, interview questions and answers, network security principles, essential networking knowledge, security insights, practical tools, and threat intelligence techniques like OSINT. Free cybersecurity resources.

Size: 1000 KB - Last synced at: 3 days ago - Pushed at: 3 days ago - Stars: 4 - Forks: 0

manuelz120/extremely-vulnerable-flask-app

Intentionally vulnerable Python / Flask application, built for educational purposes.

Language: Python - Size: 394 KB - Last synced at: 2 months ago - Pushed at: 2 months ago - Stars: 4 - Forks: 10

OWASP/www-chapter-san-juan

OWASP - San Juan Chapter

Language: HTML - Size: 274 KB - Last synced at: 12 months ago - Pushed at: over 1 year ago - Stars: 4 - Forks: 1

tmcybers/a01-injection_exploit-owasp-top-10

a01 injection_exploit owasp top 10

Language: Python - Size: 17.6 KB - Last synced at: 12 months ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 1

saucelabs/sauce-security-action 📦

A GitHub action to run security scans on your applications.

Language: TypeScript - Size: 1.26 MB - Last synced at: 28 days ago - Pushed at: about 2 years ago - Stars: 4 - Forks: 1

LOIC-only-one/WebSecurityEmpire

Concernant le projet WebSecurityEmpire : Il s'agit de scripts pour tester la sécurité de site internet, cette collection peut être utilisé pour faire des présentations.

Language: Python - Size: 16.6 KB - Last synced at: almost 2 years ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 0

milesrack/sqli-lab

SQL injection lab built to demonstrate and teach the basics of SQL injection attacks

Language: PHP - Size: 90.8 KB - Last synced at: 10 days ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 0

msdousti/OWASP-Java

A seriously flawed Java project for teaching "OWASP Top 10 - 2017" concepts.

Language: Java - Size: 1.21 MB - Last synced at: 2 days ago - Pushed at: over 2 years ago - Stars: 4 - Forks: 10

captain-noob/vulnscanner

vulnscanner is a web application source code vulnerability scanner. It could be used to detect if the target project contains any known vulnerabilities. One of the best ways we can do that is to help developers and security professionals improve the web application they are producing that everyone else relies on.

Language: PHP - Size: 52.7 KB - Last synced at: 12 months ago - Pushed at: over 3 years ago - Stars: 4 - Forks: 2

cristianzsh/modsecurity-to-es-parser

A script to send ModSecurity logs to Elasticsearch

Language: Python - Size: 439 KB - Last synced at: 12 days ago - Pushed at: almost 6 years ago - Stars: 4 - Forks: 1

Related Topics