LewisArdern / ConferenceTalks
☆35Updated 3 years ago
Alternatives and similar repositories for ConferenceTalks
Users that are interested in ConferenceTalks are comparing it to the libraries listed below
Sorting:
- TSLint rules for Angular☆18Updated 6 years ago
- An extensible, heuristic-based vulnerability scanning tool for installed npm packages☆50Updated 3 years ago
- Detect exposed API keys on GitHub commits.☆34Updated 2 years ago
- Interactive IPython Notebook to demonstrate OWASP ZAP's API and Scripting Functions - OWASP ZAP 2.8.0☆41Updated 2 years ago
- Repository for all the workshop content delivered at nullcon X on 1st of March 2019☆81Updated 6 years ago
- JavaScript Secure Coding Practices guide☆179Updated 3 years ago
- eslintrc.js config files for running static analysis on JavaScript to identify security issues.☆62Updated 4 years ago
- Open Security Summit 2019☆26Updated 4 years ago
- A simple scavenger hunt to learn about pentesting a website or web application.☆16Updated last week
- Open Security Summit 2018☆29Updated 4 years ago
- Orchestron is an Application Vulnerability Management and Correlation Tool.Orchestron helps you solve one key problem "Find and fix vulne…☆31Updated 2 years ago
- Content for 'Measuring Software Quality using Application Security' book published at LeanPub☆38Updated 8 years ago
- This repo gives an overview of some GCP metadata API attack and defend patterns☆76Updated 5 years ago
- Burp as a Docker Container☆59Updated 4 years ago
- Proof-of-concept CORS exploitation tool.☆35Updated 5 years ago
- Mobile Security testing Framework☆41Updated 6 years ago
- Curated list of public penetration testing reports released by several consulting firms☆48Updated 7 years ago
- An invoice management application built on the MEAN stack with intentional vulnerabilities used to demonstrate insecure configurations an…☆16Updated 4 years ago
- This is a set of tips and reminders for pentesting processes and scripts/programs. Initially for personal use, but if anyone else finds t…☆52Updated 5 years ago
- ☆18Updated 5 years ago
- ☆20Updated 6 years ago
- Repo to hold mapping of user-security-stories☆120Updated 6 years ago
- Security Payload Unit Test Repository (SPUTR)☆86Updated 2 years ago
- Practice Web App written in python with some vulnerabilities.☆34Updated 4 years ago
- Presentations, training modules, and other education materials from Duo Security's Application Security team.☆73Updated 3 years ago
- ☆66Updated 7 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Scans packages in npm and pypi for secrets☆31Updated 5 years ago
- A tool for analyzing the attack surface of an application☆19Updated 2 months ago
- This code repository contains the scenarios in the security cheat sheet on Secure data storage in the browser.☆28Updated 5 years ago