OWASP / german-owasp-dayLinks
German OWASP Day conference site & presentation archive
☆22Updated 2 weeks ago
Alternatives and similar repositories for german-owasp-day
Users that are interested in german-owasp-day are comparing it to the libraries listed below
Sorting:
- A monitoring tool for certificate transparency of ProtonMail's SSL/TLS certificates☆51Updated 7 years ago
- Compares the TLS configuration of a web server to the Mozilla TLS Profiles☆26Updated last year
- Open Security Summit 2019☆26Updated 4 years ago
- DefectDojo Documentation☆17Updated 3 years ago
- Guidelines, principles published on https://infosec.mozilla.org☆99Updated last month
- Command line utility for parsing certificates☆65Updated 4 years ago
- A curated threat modeling library collection☆22Updated last year
- ☆27Updated 8 years ago
- A security scanner for Wordpress blogging engine☆32Updated 9 years ago
- dawg the hallway monitor - monitor operating system changes and analyze introduced attack surface when installing software☆55Updated 5 years ago
- Artifacts for the USENIX publication.☆58Updated 5 years ago
- ☆16Updated 9 years ago
- Certificate Revocation List monitor☆44Updated last year
- CVE assignment documentation☆75Updated 8 years ago
- Maintain a list of tips and tricks to be used by Ubuntu users to secure their laptops.☆66Updated 5 years ago
- Small snippets of code we often find useful☆11Updated 5 years ago
- DEPRECATED - web security checklist for Firefox Services☆76Updated 4 years ago
- Welcome to OpenDevSecOps! Our mission is to deliver highly-resilient, readily-available and free defensive and offensive devops security …☆21Updated 6 years ago
- Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web☆42Updated last year
- AutoTriageBot automatically verifies, deduplicates, and suggests payouts for incoming HackerOne reports.☆56Updated 3 years ago
- CVE Project Documentation☆84Updated 2 months ago
- Legal, procedural and policies document templates for operating an IRT☆64Updated last year
- ☆13Updated 8 years ago
- A local scanner for vulnerable web applications☆40Updated 2 months ago
- Passive Spider uses search engines to find interesting information about a target domain.☆17Updated 12 years ago
- The currently released SimpleRisk source code.☆97Updated 3 weeks ago
- cve-search is a tool to import CVE (Common Vulnerabilities and Exposures) and CPE (Common Platform Enumeration) into a MongoDB to facilit…☆144Updated 3 months ago
- Easy to use command line security scanner☆58Updated 9 years ago
- OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development☆184Updated 3 weeks ago
- Jaqen - Simple DNS rebinding☆75Updated 7 years ago