OWASP / API-SecurityLinks
OWASP API Security Project
☆2,232Updated 3 weeks ago
Alternatives and similar repositories for API-Security
Users that are interested in API-Security are comparing it to the libraries listed below
Sorting:
- Application Security Verification Standard☆3,313Updated last month
- A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the communit…☆3,619Updated 2 months ago
- OWASP Foundation Web Respository☆1,334Updated last month
- An open source threat modeling tool from OWASP☆1,292Updated last week
- completely ridiculous API (crAPI)☆1,409Updated last week
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆884Updated last month
- Official OWASP Top 10 Document Repository☆5,188Updated 3 weeks ago
- The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and secu…☆552Updated 2 weeks ago
- OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.☆1,317Updated this week
- Getting a handle on container security☆677Updated 2 years ago
- Security Knowledge Framework (SKF) Python Flask / Angular project☆825Updated last year
- A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for …☆1,698Updated last year
- This challenge is Inon Shkedy's 31 days API Security Tips.☆2,227Updated 3 years ago
- Vulnerable app with examples showing how to not use secrets☆1,390Updated last week
- vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.☆1,322Updated last year
- The OWASP DevSecOps Guideline can help us to embedding security as a part of the development pipeline.☆1,011Updated 3 weeks ago
- Organize your API security assessment by using MindAPI. It's free and open for community collaboration.☆857Updated 4 months ago
- The Secure Coding Dojo is a platform for delivering secure coding knowledge.☆592Updated 2 months ago
- Web and mobile application security training platform☆1,420Updated 3 months ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆501Updated this week
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆8,767Updated this week
- Damn Vulnerable GraphQL Application is an intentionally vulnerable GraphQL service implementation designed for learning about and practis…☆1,675Updated 8 months ago
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆1,163Updated last year
- OWASP Web Application Security Testing Checklist☆2,077Updated 3 years ago
- Security Champions Playbook v 2.1☆386Updated 2 years ago
- SAMM stands for Software Assurance Maturity Model.☆397Updated 3 years ago
- Damn Vulnerable NodeJS Application☆758Updated last year
- This project is about creating and publishing threat model examples.☆427Updated 4 years ago
- A Pythonic framework for threat modeling☆1,095Updated 3 weeks ago
- InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable…☆1,717Updated last week