OWASP / CheatSheetSeriesLinks
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
☆30,676Updated this week
Alternatives and similar repositories for CheatSheetSeries
Users that are interested in CheatSheetSeries are comparing it to the libraries listed below
Sorting:
- Find, verify, and analyze leaked credentials☆23,159Updated this week
- Official OWASP Top 10 Document Repository☆4,870Updated last week
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆8,539Updated last week
- OWASP Juice Shop: Probably the most modern and sophisticated insecure web application☆11,957Updated last week
- Checklist of the most important security countermeasures when designing, testing, and releasing your API☆23,087Updated 6 months ago
- Find secrets with Gitleaks 🔑☆23,869Updated last week
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆66,778Updated last week
- Everything about Web Application Firewalls (WAFs) from Security Standpoint! 🔥☆6,965Updated 2 months ago
- Most advanced XSS scanner.☆14,459Updated 6 months ago
- w3af: web application attack and audit framework, the open source web vulnerability scanner.☆4,815Updated 2 years ago
- TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.☆25,062Updated 5 months ago
- GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems☆12,293Updated last month
- Application Security Verification Standard☆3,228Updated this week
- 🐶 A curated list of Web Security materials and resources.☆12,703Updated 6 months ago
- Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with h…☆8,478Updated last week
- Nikto web server scanner☆9,805Updated this week
- An evolving how-to guide for securing a Linux server.☆22,876Updated last year
- Damn Vulnerable Web Application (DVWA)☆12,100Updated last week
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,723Updated 2 years ago
- In-depth attack surface mapping and asset discovery☆13,762Updated this week
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆10,503Updated this week
- match command-line arguments to their help text☆13,841Updated last week
- Fast web fuzzer written in Go☆15,052Updated 6 months ago
- The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis☆33,102Updated 3 months ago
- Web Application Security Scanner Framework☆3,965Updated 5 months ago
- A pretty sweet vulnerability scanner☆4,145Updated last year
- 👩💻👨💻 Awesome cheatsheets for popular programming languages, frameworks and development tools. They include everything you should kn…☆44,715Updated last year
- A collection of awesome penetration testing resources, tools and other shiny things☆24,377Updated 4 months ago
- Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more☆29,754Updated this week
- A collection of (mostly) technical things every software developer should know about☆94,099Updated this week