Contrast-Security-OSS / DjanGoat
Python and Django implementation of the OWASP RailsGoat project
☆72Updated 6 months ago
Alternatives and similar repositories for DjanGoat:
Users that are interested in DjanGoat are comparing it to the libraries listed below
- Vulnerable Django Application☆203Updated 3 years ago
- Tool designed to help identify incorrectly configured Django applications that are exposing sensitive information.☆248Updated 6 years ago
- An SSRF-preventing wrapper around Python's requests library. Advocate is no longer maintained, please fork and rename if you would like t…☆93Updated last year
- A Django vulnerable Web application for testing the w3af framework☆31Updated 2 years ago
- An intentionally vulnerable django app, to help django developers learn security testing☆40Updated last year
- Documentation of Python security☆88Updated last year
- A REST API security testing framework.☆325Updated 3 years ago
- Resources for developers and security engineers to learn the ropes of application security☆98Updated 6 years ago
- A collection of models, views, middlewares, and forms to help secure a Django project.☆277Updated last week
- A deliberately-vulnerable website and exercises for teaching about the OWASP Top 10☆186Updated 6 months ago
- A Python module for slinging infrastructure (with terraform).☆80Updated 6 years ago
- OWASP Python Security Project☆406Updated 3 years ago
- A tool to surface security issues in python code☆226Updated 7 years ago
- Security audit tool for Django sites☆14Updated 3 months ago
- An XSS fuzzer for Django☆43Updated 2 years ago
- ☆108Updated last year
- Looks at Python code to search for things which look "dodgy" such as passwords or diffs☆122Updated 3 years ago
- Look for SQL injection attacks in python source code☆127Updated 5 years ago
- Shim to easily install OWASP dependency-check-cli into Python projects☆49Updated 3 years ago
- Audit python packages for known vulnerabilities☆30Updated 2 years ago
- A django-otp plugin that verifies YubiKey OTP tokens.☆13Updated 4 months ago
- Code execution via Python package installation.☆167Updated 6 years ago
- Scan for vulnerabilities in JavaScript libraries you use (Python port of retirejs)☆50Updated 4 years ago
- ☆25Updated 8 years ago
- Pretty vulnerable flask app..☆23Updated 6 years ago
- Finds security holes in your Python projects from PyCharm and GitHub☆337Updated 6 months ago
- Learn and promote secure system administration tips and practices in the Django community☆59Updated 8 years ago
- Integris Security Carbonator - The Burp Suite Pro extension that automates scope, spider & scan from the command line. Carbonator helps a…☆74Updated 6 years ago
- An example of a vulnerable slack bot that runs in AWS lambda.☆19Updated 7 years ago