OWASP / Top10
Official OWASP Top 10 Document Repository
☆4,590Updated 5 months ago
Alternatives and similar repositories for Top10
Users that are interested in Top10 are comparing it to the libraries listed below
Sorting:
- Application Security Verification Standard☆3,002Updated this week
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆7,946Updated 2 weeks ago
- OWASP Juice Shop: Probably the most modern and sophisticated insecure web application☆11,206Updated this week
- Nikto web server scanner☆9,260Updated this week
- The ZAP by Checkmarx Core project☆13,598Updated this week
- Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management☆3,996Updated last week
- OWASP Foundation Web Respository☆1,201Updated 8 months ago
- Web and mobile application security training platform☆1,380Updated 10 months ago
- w3af: web application attack and audit framework, the open source web vulnerability scanner.☆4,714Updated 2 years ago
- This repository contains the scanner component for Greenbone Community Edition.☆3,818Updated this week
- OWASP API Security Project☆2,161Updated 4 months ago
- Web application fuzzer☆6,176Updated 9 months ago
- Next generation web scanner☆5,864Updated 10 months ago
- Knock Subdomain Scan☆3,990Updated 6 months ago
- A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and…☆3,792Updated 3 years ago
- In-depth attack surface mapping and asset discovery☆12,980Updated this week
- A toolkit for testing, tweaking and cracking JSON Web Tokens☆5,821Updated 2 weeks ago
- WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.☆5,649Updated 4 months ago
- A Tool for Domain Flyovers☆5,759Updated 2 years ago
- The OWASP Developer Guide☆2,070Updated this week
- Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.☆8,521Updated last year
- DNS Enumeration Script☆2,770Updated this week
- OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.☆1,208Updated this week
- Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.o…☆1,865Updated last month
- Fast subdomains enumeration tool for penetration testers☆10,338Updated 9 months ago
- A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.☆8,207Updated last year
- The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topic…☆29,529Updated last week
- 🔥 Web-application firewalls (WAFs) from security standpoint.☆6,645Updated 6 months ago
- scanner detecting the use of JavaScript libraries with known vulnerabilities. Can also generate an SBOM of the libraries it finds.☆3,832Updated 2 months ago
- Fast web fuzzer written in Go☆13,934Updated 3 weeks ago