OWASP / Top10
Official OWASP Top 10 Document Repository
☆4,478Updated 2 months ago
Alternatives and similar repositories for Top10:
Users that are interested in Top10 are comparing it to the libraries listed below
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆7,651Updated last month
- OWASP API Security Project☆2,110Updated last month
- Application Security Verification Standard☆2,837Updated this week
- In-depth attack surface mapping and asset discovery☆12,489Updated this week
- Web application fuzzer☆6,059Updated 6 months ago
- 🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List☆6,718Updated 7 months ago
- The ZAP by Checkmarx Core project☆13,088Updated this week
- Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.o…☆1,844Updated 2 months ago
- OWASP Foundation Web Respository☆1,159Updated 5 months ago
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,394Updated last year
- WebGoat is a deliberately insecure application☆7,256Updated this week
- Fast web fuzzer written in Go☆13,446Updated 7 months ago
- A Tool for Domain Flyovers☆5,714Updated 2 years ago
- Awesome XSS stuff☆4,856Updated 3 months ago
- A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and…☆3,742Updated 3 years ago
- Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management☆3,834Updated this week
- A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the communit…☆3,175Updated 2 months ago
- A list of interesting payloads, tips and tricks for bug bounty hunters.☆6,032Updated last year
- A toolkit for testing, tweaking and cracking JSON Web Tokens☆5,617Updated 6 months ago
- WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.☆5,517Updated last month
- Advanced vulnerability scanning with Nmap NSE☆3,556Updated 5 months ago
- HTTP parameter discovery suite.☆5,439Updated 2 months ago
- OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and p…☆1,547Updated 2 years ago
- A list of public penetration test reports published by several consulting firms and academic security groups.☆8,680Updated 8 months ago
- EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.☆5,163Updated 3 months ago
- 🎯 SQL Injection Payload List☆5,233Updated 7 months ago
- httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.☆8,123Updated this week
- Fast passive subdomain enumeration tool.☆11,158Updated this week
- "Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.☆5,030Updated 2 weeks ago
- Fast subdomains enumeration tool for penetration testers☆10,127Updated 6 months ago