OWASP / www-communityLinks
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
☆1,263Updated this week
Alternatives and similar repositories for www-community
Users that are interested in www-community are comparing it to the libraries listed below
Sorting:
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆881Updated 2 weeks ago
- OWASP Foundation main site repository☆606Updated this week
- The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and secu…☆519Updated 2 weeks ago
- ZAP Add-ons☆895Updated this week
- OWASP Foundation Web Respository☆1,266Updated 2 months ago
- Security Knowledge Framework (SKF) Python Flask / Angular project☆822Updated last year
- OWASP API Security Project☆2,209Updated 8 months ago
- Organize your API security assessment by using MindAPI. It's free and open for community collaboration.☆857Updated this week
- Bugcrowd’s baseline priority ratings for common security vulnerabilities☆491Updated last month
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆1,018Updated 10 months ago
- Web and mobile application security training platform☆1,405Updated last year
- Getting a handle on container security☆662Updated last year
- OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is…☆1,410Updated last month
- An open source threat modeling tool from OWASP☆1,197Updated last week
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆489Updated 11 months ago
- Repo for all the SKF Docker lab examples☆456Updated last year
- A collection of ZAP scripts and tips provided by the community - pull requests very welcome!☆846Updated 3 weeks ago
- completely ridiculous API (crAPI)☆1,336Updated 2 weeks ago
- The Secure Coding Dojo is a platform for delivering secure coding knowledge.☆588Updated last week
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆390Updated last year
- ☆1,402Updated 4 years ago
- OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web…☆738Updated last week
- Application Security Verification Standard☆3,174Updated this week
- Automatically exported from code.google.com/p/domxsswiki☆541Updated 7 years ago
- Damn Vulnerable NodeJS Application☆749Updated last year
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆442Updated 2 weeks ago
- grep rough audit - source code auditing tool☆1,647Updated 4 months ago
- Semgrep Community Edition rules, maintained by Semgrep and the community. Free to use under the Semgrep Rules License.☆985Updated this week
- Open-source vulnerability disclosure and bug bounty program database☆1,034Updated 2 months ago
- OWASP Foundation Web Respository☆153Updated last month