OWASP / CheatSheetSeriesLinks
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
β30,053Updated this week
Alternatives and similar repositories for CheatSheetSeries
Users that are interested in CheatSheetSeries are comparing it to the libraries listed below
Sorting:
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.β8,201Updated last week
- π₯§ HTTPie CLI β modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & morβ¦β36,294Updated 7 months ago
- OWASP Juice Shop: Probably the most modern and sophisticated insecure web applicationβ11,535Updated last week
- Official OWASP Top 10 Document Repositoryβ4,723Updated 3 weeks ago
- π§ Laws, Theories, Principles and Patterns for developers and technologists.β26,793Updated last month
- Application Security Verification Standardβ3,132Updated last week
- The ZAP by Checkmarx Core projectβ13,928Updated last week
- Checklist of the most important security countermeasures when designing, testing, and releasing your APIβ22,927Updated 3 months ago
- Damn Vulnerable Web Application (DVWA)β11,624Updated last month
- In-depth attack surface mapping and asset discoveryβ13,401Updated last week
- How to systematically secure anything: a repository about security engineeringβ10,133Updated 2 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in β¦β64,869Updated this week
- OWASP API Security Projectβ2,201Updated 7 months ago
- Nikto web server scannerβ9,521Updated last month
- Make JSON greppable!β14,147Updated 2 months ago
- How to improve NGINX performance, security, and other important things.β13,719Updated 8 months ago
- A simple zero-config tool to make locally trusted development certificates with any names you'd like.β55,097Updated last year
- A list of public penetration test reports published by several consulting firms and academic security groups.β9,079Updated 3 weeks ago
- Chaos Monkey is a resiliency tool that helps applications tolerate random instance failures.β16,090Updated 7 months ago
- The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Nodβ¦β1,975Updated last year
- This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.β3,459Updated 2 years ago
- A modern load testing tool, using Go and JavaScriptβ28,497Updated this week
- simple terminal UI for git commandsβ63,016Updated last week
- The OWASP Developer Guideβ2,090Updated last week
- Security Guide for Developersβ21,004Updated last month
- A fast TCP/UDP tunnel over HTTPβ14,916Updated 10 months ago
- Low-Budget Password Strength Estimationβ15,601Updated 11 months ago
- A collection of (mostly) technical things every software developer should know aboutβ87,731Updated last year
- Prettier is an opinionated code formatter.β50,835Updated this week
- WebGoat is a deliberately insecure applicationβ7,655Updated this week