0xRadi / OWASP-Web-Checklist
OWASP Web Application Security Testing Checklist
☆1,749Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for OWASP-Web-Checklist
- OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and p…☆1,508Updated last year
- A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the communit…☆3,072Updated 2 months ago
- Penetration tests guide based on OWASP including test cases, resources and examples.☆2,478Updated 2 years ago
- Mind-Maps of Several Things☆2,451Updated last year
- Awesome Vulnerable Applications☆1,017Updated 3 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆873Updated 3 weeks ago
- A OWASP Based Checklist With 500+ Test Cases☆641Updated 2 years ago
- A collection of awesome one-liner scripts especially for bug bounty tips.☆2,699Updated 3 months ago
- OWASP API Security Project☆2,066Updated 3 weeks ago
- A collection of snippets of codes and commands to make your life easier!☆2,578Updated last year
- ☆1,579Updated last month
- Red Teaming & Pentesting checklists for various engagements☆2,508Updated 2 months ago
- ☆1,504Updated last year
- A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.☆974Updated 6 months ago
- A multi-platform bug bounty toolkit that can be installed on Debian/Ubuntu or set up with Docker.☆1,104Updated last year
- Ressources for bug bounty hunting☆1,744Updated last year
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆928Updated 3 months ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,225Updated 3 years ago
- Contextual Content Discovery Tool☆2,655Updated 6 months ago
- ☆990Updated 2 years ago
- This repository is about @harshbothra_'s 365 days of Learning Tweets & Mindmaps collection.☆1,596Updated 2 years ago
- List of Google Dorks for sites that have responsible disclosure program / bug bounty program☆1,215Updated last year
- XSS payloads designed to turn alert(1) into P1☆1,341Updated last year
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.☆1,107Updated 3 weeks ago
- A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference☆4,733Updated last year
- This script is intended to automate your reconnaissance process in an organized fashion☆1,924Updated 3 years ago
- InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable…☆1,540Updated 4 months ago
- List of Awesome Asset Discovery Resources☆1,990Updated 5 months ago
- completely ridiculous API (crAPI)☆1,119Updated this week
- Work in progress...☆661Updated this week