OWASP / www-community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
☆1,132Updated this week
Related projects ⓘ
Alternatives and complementary repositories for www-community
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆873Updated 3 weeks ago
- The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and secu…☆448Updated 3 weeks ago
- OWASP Foundation Web Respository☆1,116Updated 2 months ago
- OWASP Foundation main site repository☆535Updated this week
- Repo for all the OWASP-SKF Docker lab examples☆440Updated 3 months ago
- Official OWASP Top 10 Document Repository☆4,337Updated 2 months ago
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆353Updated 4 months ago
- ZAP Add-ons☆840Updated this week
- completely ridiculous API (crAPI)☆1,119Updated this week
- OWASP API Security Project☆2,066Updated 3 weeks ago
- An open source threat modeling tool from OWASP☆933Updated last week
- A collection of ZAP scripts and tips provided by the community - pull requests very welcome!☆789Updated last week
- Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF☆410Updated 3 weeks ago
- Application Security Verification Standard☆2,751Updated this week
- Bugcrowd’s baseline priority ratings for common security vulnerabilities☆445Updated this week
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆928Updated 3 months ago
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,499Updated 2 weeks ago
- An OOB interaction gathering server and client library☆3,448Updated this week
- OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web…☆670Updated 4 months ago
- Find leaked secrets via github search☆2,823Updated 11 months ago
- Contextual Content Discovery Tool☆2,655Updated 6 months ago
- OWASP Foundation Web Respository☆128Updated last week
- This project is about creating and publishing threat model examples.☆409Updated 3 years ago
- Vulnerable app with examples showing how to not use secrets☆1,235Updated this week
- grep rough audit - source code auditing tool☆1,539Updated 3 months ago
- A python script that finds endpoints in JavaScript files☆3,724Updated 7 months ago
- Security Knowledge Framework (SKF) Python Flask / Angular project☆813Updated 8 months ago
- Subdomain Takeover tool written in Go☆1,911Updated last year
- A toolkit for testing, tweaking and cracking JSON Web Tokens☆5,452Updated 3 months ago
- Web application fuzzer☆5,968Updated 3 months ago