OWASP / CheatSheetSeriesLinks
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
☆29,672Updated this week
Alternatives and similar repositories for CheatSheetSeries
Users that are interested in CheatSheetSeries are comparing it to the libraries listed below
Sorting:
- Checklist of the most important security countermeasures when designing, testing, and releasing your API☆22,848Updated last month
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆8,025Updated this week
- Official OWASP Top 10 Document Repository☆4,610Updated 6 months ago
- Security Guide for Developers (实用性开发人员安全须知)☆20,975Updated 3 years ago
- WebGoat is a deliberately insecure application☆7,548Updated this week
- OWASP Juice Shop: Probably the most modern and sophisticated insecure web application☆11,308Updated this week
- 🐶 A curated list of Web Security materials and resources.☆11,998Updated last month
- articles☆13,180Updated 2 years ago
- SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in …☆63,204Updated this week
- Collection of the cheat sheets useful for pentesting☆4,047Updated last year
- A tool for exploring each layer in a docker image☆50,996Updated this week
- A collection of Linux Sysadmin Test Questions and Answers. Test your knowledge and skills in different fields with these Q/A.☆11,053Updated 6 months ago
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,544Updated last year
- Penetration Testing Reference Bank - OSCP / PTP & PTX Cheatsheet☆5,112Updated 5 months ago
- Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management☆4,044Updated last week
- Papers from the computer science community to read and discuss.☆93,658Updated last month
- A curated list of resources for learning about application security☆6,545Updated 3 months ago
- Metasploit Framework☆35,651Updated this week
- Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and n…☆9,908Updated this week
- A curated list of awesome infosec courses and training resources.☆5,359Updated last year
- Find secrets with Gitleaks 🔑☆20,083Updated last week
- A list of useful payloads and bypass for Web Application Security and Pentest/CTF☆65,785Updated 2 weeks ago
- The Patterns of Scalable, Reliable, and Performant Large-Scale Systems☆62,370Updated 3 weeks ago
- A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.☆4,944Updated last year
- Magnificent app which corrects your previous console command.☆92,160Updated 10 months ago
- This cheasheet is aimed at the CTF Players and Beginners to help them understand the fundamentals of Privilege Escalation with examples.☆3,428Updated 2 years ago
- A collection of various awesome lists for hackers, pentesters and security researchers☆93,302Updated 4 months ago
- The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.☆47,202Updated last year
- Web and mobile application security training platform☆1,385Updated 11 months ago
- A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.☆13,162Updated 10 months ago