OWASP / www-community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
☆1,198Updated this week
Alternatives and similar repositories for www-community:
Users that are interested in www-community are comparing it to the libraries listed below
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆880Updated 5 months ago
- Official OWASP Top 10 Document Repository☆4,560Updated 5 months ago
- grep rough audit - source code auditing tool☆1,601Updated 4 months ago
- OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web…☆704Updated this week
- ZAP Add-ons☆865Updated this week
- OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and p…☆1,589Updated 2 years ago
- Web and mobile application security training platform☆1,375Updated 9 months ago
- OWASP Foundation Web Respository☆1,194Updated 7 months ago
- An open source threat modeling tool from OWASP☆1,080Updated last week
- OWASP Foundation main site repository☆580Updated this week
- An OOB interaction gathering server and client library☆3,714Updated this week
- Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.o…☆1,856Updated last week
- The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and secu…☆485Updated 3 weeks ago
- The Secure Coding Dojo is a platform for delivering secure coding knowledge.☆574Updated last month
- Automatic SSRF fuzzer and exploitation tool☆3,159Updated last month
- The Bug Hunters Methodology☆4,046Updated last year
- A curated list of amazingly awesome Burp Extensions☆3,151Updated 2 months ago
- A python script that finds endpoints in JavaScript files☆3,908Updated last year
- OWASP API Security Project☆2,148Updated 3 months ago
- SSRF (Server Side Request Forgery) testing resources☆2,396Updated 6 months ago
- This repository contains all the XSS cheatsheet data to allow contributions from the community.☆420Updated 5 months ago
- Reverse proxies cheatsheet☆1,806Updated last year
- A collection of browser-based side channel attack vectors.☆746Updated last year
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,249Updated 4 years ago
- InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable…☆1,613Updated last week
- OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is…☆1,345Updated last month
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆7,871Updated 3 weeks ago
- XSS payloads designed to turn alert(1) into P1☆1,360Updated last year
- ☆983Updated last week
- Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the ac…☆1,720Updated 11 months ago