OWASP / www-community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
☆1,124Updated this week
Related projects ⓘ
Alternatives and complementary repositories for www-community
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆874Updated 2 weeks ago
- The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and secu…☆446Updated 2 weeks ago
- OWASP Foundation main site repository☆532Updated this week
- OWASP API Security Project☆2,062Updated last week
- An open source threat modeling tool from OWASP☆930Updated this week
- OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and p…☆1,503Updated last year
- OWASP Foundation Web Respository☆127Updated 2 weeks ago
- Official OWASP Top 10 Document Repository☆4,321Updated 2 months ago
- The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.☆7,301Updated 2 weeks ago
- completely ridiculous API (crAPI)☆1,111Updated this week
- A collection of awesome API Security tools and resources. The focus goes to open-source tools and resources that benefit all the communit…☆3,051Updated last month
- Community curated list of public bug bounty and responsible disclosure programs.☆1,044Updated this week
- Open-source vulnerability disclosure and bug bounty program database☆984Updated last month
- Repo for all the OWASP-SKF Docker lab examples☆438Updated 3 months ago
- Bugcrowd’s baseline priority ratings for common security vulnerabilities☆444Updated 2 weeks ago
- Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.☆1,492Updated this week
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆918Updated 2 months ago
- 🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.☆3,753Updated last month
- The Prime Cross Site Request Forgery (CSRF) Audit and Exploitation Toolkit.☆1,107Updated 2 weeks ago
- OWASP Foundation Web Respository☆1,112Updated 2 months ago
- Contextual Content Discovery Tool☆2,645Updated 6 months ago
- A wrapper around grep, to help you grep for things☆1,815Updated 5 months ago
- OWASP Zed Attack Proxy project landing page.☆76Updated last year
- An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!☆1,603Updated 8 months ago
- Getting a handle on container security☆632Updated 11 months ago
- 🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List☆6,344Updated 3 months ago
- A curated list of amazingly awesome Burp Extensions☆2,988Updated 3 weeks ago
- Smuggler - An HTTP Request Smuggling / Desync testing tool written in Python 3☆1,813Updated 10 months ago
- OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web…☆669Updated 3 months ago
- 🎯 Command Injection Payload List☆2,988Updated 3 months ago