OWASP / www-project-web-security-testing-guide
The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
☆469Updated last month
Alternatives and similar repositories for www-project-web-security-testing-guide:
Users that are interested in www-project-web-security-testing-guide are comparing it to the libraries listed below
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆363Updated 7 months ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆877Updated 3 months ago
- Organize your API security assessment by using MindAPI. It's free and open for community collaboration.☆834Updated 2 weeks ago
- A curated list of VULNERABLE APPS and SYSTEMS which can be used as PENETRATION TESTING PRACTICE LAB.☆1,054Updated 3 weeks ago
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing☆964Updated 2 months ago
- A curated list of vulnerable web applications.☆283Updated last year
- Vulnerable API☆398Updated last year
- Repo for all the OWASP-SKF Docker lab examples☆445Updated 6 months ago
- Damn Vulnerable Web Services is a vulnerable application with a web service and an API that can be used to learn about webservices/API re…☆464Updated 4 months ago
- OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and p…☆1,547Updated 2 years ago
- ☆371Updated 2 years ago
- ☆524Updated 3 years ago
- A OWASP Based Checklist With 500+ Test Cases☆693Updated 2 years ago
- The labs for my Udemy course (https://www.udemy.com/course/intro-to-bug-bounty-by-nahamsec)☆442Updated last year
- 🎯 Open Redirect Payload List☆562Updated 7 months ago
- Awesome Vulnerable Applications☆1,111Updated 6 months ago
- RepoToStoreBugBountyInfo☆293Updated 4 years ago
- a mindmap on pentest #pentestmindmap #oscp #lpt #ecsa #ceh #bugbounty☆245Updated 3 years ago
- Burp Suite Certified Practitioner Exam Study☆988Updated 2 months ago
- A collection of templates for bug bounty reporting☆393Updated 3 years ago
- Purposely vulnerable Java application to help lead secure coding workshops☆177Updated 7 months ago
- VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, i…☆459Updated last week
- vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.☆1,205Updated last month
- ☆993Updated 3 years ago
- This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location☆1,240Updated 4 years ago
- Community curated list of public bug bounty and responsible disclosure programs.☆1,092Updated this week
- Fast and easy script to manage pentesting training apps☆340Updated last year
- A community-powered collection of all known bug bounty platforms, vulnerability disclosure platforms, and crowdsourced security platforms…☆670Updated 8 months ago
- 🎯 RFI/LFI Payload List☆557Updated 7 months ago
- Imperva's customizable API attack tool takes an API specification as an input, generates and runs attacks that are based on it as an outp…☆467Updated last year