Probely / security_checklist
Web Application Security Checklist
☆121Updated 3 years ago
Alternatives and similar repositories for security_checklist:
Users that are interested in security_checklist are comparing it to the libraries listed below
- OWASP Foundation Web Respository☆63Updated last year
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆120Updated 2 years ago
- OWASP Foundation Web Respository☆139Updated 2 months ago
- The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable we…☆33Updated 3 months ago
- Desktop variant of OWASP Threat Dragon☆77Updated 3 years ago
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- 🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment☆156Updated 3 years ago
- IriusRisk Community☆63Updated last year
- ☆37Updated last year
- Some good resources for getting started with application security☆141Updated 3 years ago
- OWASP Project Developer Guide - Document and Project Web pages☆107Updated last week
- A Broken Application - Very Vulnerable!☆142Updated this week
- Cross Origin Resource Sharing MisConfiguration Scanner☆172Updated 3 years ago
- Pin designs for security related items☆37Updated 9 months ago
- Hands-On AWS Penetration Testing with Kali Linux published by Packt☆131Updated 2 years ago
- ☆77Updated 2 years ago
- The OWASP Secure Headers Project☆147Updated this week
- ☆93Updated this week
- ☆122Updated last year
- OWASP Foundation Threat Dragon Project Web Repository☆76Updated last week
- Damn Vulnerable Java (EE) Application☆134Updated last year
- A small tool to help developers understand a huge set of security requirements from appsec teams☆45Updated 2 years ago
- A checklist of practices for organizations dealing with account takeover (ATO)☆264Updated 4 months ago
- This project is about creating and publishing threat model examples.☆417Updated 3 years ago
- OWASP Code Review Guide Web Repository☆129Updated 2 years ago
- Monitor the internet attack surface of various public cloud environments. Currently supports AWS, GCP, Azure, DigitalOcean and Oracle Clo…☆122Updated 10 months ago
- The DevSecOps toolset for REST APIs☆274Updated 2 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆225Updated this week
- Check any website (or set of websites) for insecure security headers.☆246Updated last year
- Awesome resources about Security in Kubernetes☆41Updated 2 years ago