123 results found Sort:

3.8k
26.9k
cc-by-sa-4.0
570
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Created 2018-12-21
1,763 commits to master branch, last one 2 days ago
2.2k
12.2k
apache-2.0
396
The ZAP core project
Created 2015-06-03
9,554 commits to main branch, last one 2 days ago
2.3k
11.5k
unknown
312
Web path scanner
Created 2013-04-30
2,367 commits to master branch, last one about a month ago
9.7k
9.7k
mit
160
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Created 2014-09-19
20,030 commits to master branch, last one 20 days ago
1.3k
6.8k
cc-by-sa-4.0
322
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Created 2017-05-14
1,009 commits to master branch, last one 4 days ago
A list of web application security
Created 2015-05-03
156 commits to master branch, last one 11 days ago
365
4.8k
cc-by-sa-4.0
129
Golang Secure Coding Practices guide
Created 2017-04-03
267 commits to master branch, last one 13 days ago
1.2k
4.5k
unknown
194
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Created 2011-08-31
16,934 commits to master branch, last one 3 years ago
496
4.2k
unknown
105
Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...
Created 2022-04-19
56 commits to main branch, last one 3 months ago
379
3.6k
cc0-1.0
72
8 Lessons, Kick-start Your Cybersecurity Learning.
Created 2024-01-31
50 commits to main branch, last one about a month ago
963
3.5k
gpl-3.0
198
Git All the Payloads! A collection of web attack payloads.
Created 2016-02-21
97 commits to master branch, last one 3 years ago
1.5k
3.5k
bsd-3-clause
208
DevSecOps, ASPM, Vulnerability Management. All on one platform.
Created 2015-02-19
10,404 commits to master branch, last one 2 days ago
An OOB interaction gathering server and client library
Created 2021-01-29
1,283 commits to main branch, last one 10 days ago
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Created 2013-07-16
4,955 commits to master branch, last one 11 hours ago
125
2.2k
apache-2.0
33
The parent project for OpenZiti. Here you will find the executables for a fully zero trust, application embedded, programmable network @OpenZiti
Created 2019-11-22
6,979 commits to release-next branch, last one 2 days ago
291
1.9k
apache-2.0
26
Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
Created 2020-07-08
8,782 commits to master branch, last one a day ago
A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
Created 2022-03-27
66 commits to main branch, last one about a month ago
83
1.8k
other
20
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
Created 2022-09-27
1,254 commits to main branch, last one a day ago
236
1.5k
unknown
59
TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.
Created 2016-05-23
143 commits to master branch, last one 19 days ago
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Created 2019-12-29
84 commits to master branch, last one 11 months ago
397
1.2k
gpl-3.0
48
OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, secu...
Created 2018-09-28
305 commits to main branch, last one 26 days ago
175
1.2k
unknown
77
This repository has no description...
Created 2021-01-15
11 commits to main branch, last one 2 years ago
294
1.1k
gpl-3.0
18
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Created 2020-09-06
133 commits to master branch, last one about a year ago
654
1.0k
unknown
169
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Created 2019-10-29
2,218 commits to master branch, last one a day ago
67
919
apache-2.0
13
An open source, git-ops, zero-trust secret encryption and decryption solution for Kubernetes applications
Created 2018-06-14
1,019 commits to master branch, last one 2 years ago
149
900
unknown
26
A collection of special paths linked to common sensitive APIs, devops internals, frameworks conf, known misconfigurations, juicy APIs ..etc. It could be used as a part of web content discovery, to sca...
Created 2021-01-15
47 commits to main branch, last one about a year ago
164
867
unknown
32
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Created 2019-06-04
12 commits to master branch, last one 5 years ago
660
856
mit
34
A vulnerable version of Rails that follows the OWASP Top 10
Created 2013-03-19
1,827 commits to master branch, last one about a year ago