OWASP / www-project-mobile-app-securityLinks
OWASP Foundation Web Repository
☆19Updated last month
Alternatives and similar repositories for www-project-mobile-app-security
Users that are interested in www-project-mobile-app-security are comparing it to the libraries listed below
Sorting:
- Vulnerable Banking Suite☆166Updated last month
- The Secure Coding Framework☆270Updated 5 years ago
- Portable and flexible web application security assessment tool.It parses Burp Suite log and performs various tests depending on the modul…☆36Updated 10 years ago
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆162Updated 4 years ago
- Hands-On AWS Penetration Testing with Kali Linux published by Packt☆134Updated 2 years ago
- OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development☆185Updated 2 months ago
- A list of web application security☆94Updated 6 years ago
- OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions☆104Updated 2 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆65Updated 2 years ago
- Some good resources for getting started with application security☆141Updated 4 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆190Updated last year
- Pentesting Mobile apps and resources www.sniferl4bs.com☆39Updated 4 years ago
- Damn Vulnerable Java (EE) Application☆143Updated last year
- This repo hosts multiple codes, content, checklists etc which can help a penetration tester in a web application auditing.☆21Updated 2 years ago
- AWS Security Checks☆40Updated 7 years ago
- An app with really insecure crypto. To be used to see/test/exploit weak cryptographic implementations as well as to learn a little bit mo…☆84Updated 2 years ago
- Enumerate a target Based off of Nmap Results☆77Updated 2 years ago
- A curated list of security tools for Hackers & Builders!☆100Updated last year
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆134Updated 2 years ago
- Web application pentesting recon☆23Updated 5 years ago
- A collection of response templates for invalid bug bounty reports.☆90Updated 7 years ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆106Updated last year
- Finds internet-exposed resources in an AWS account☆19Updated last year
- A very vulnerable implementation of a GraphQL API.☆61Updated 4 years ago
- A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrato…☆66Updated 3 years ago
- Penetration Testing Checklist☆37Updated 5 years ago
- This is an offensive guide to securing AWS infrastructures. The hope is that by knowing how to take advantage of various types of AWS wea…☆173Updated 6 years ago
- The AWS exploitation framework, designed for testing the security of Amazon Web Services environments.☆49Updated 6 years ago
- Brute force AWS bucket finder☆61Updated 2 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆28Updated 5 years ago