Security-Knowledge-Framework / Labs
Monorepo of Labs for the Security Knowledge Framework (SKF)
☆32Updated 5 months ago
Alternatives and similar repositories for Labs:
Users that are interested in Labs are comparing it to the libraries listed below
- ☆74Updated last year
- GCP GOAT is the vulnerable application for learn the GCP Security☆63Updated last year
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆101Updated this week
- OWASP Foundation Web Respository☆19Updated 2 weeks ago
- Regex patterns for manual application source code review☆26Updated 4 years ago
- This is vulnerable microservice written in many language to demonstrating OWASP API Top Security Risk (under development)☆43Updated last year
- OWASP ASVS Security Evaluation Templates with Nuclei☆26Updated this week
- Additional active scan checks for BURP☆23Updated 3 months ago
- This repository hosts several snippets and file related to the BsidesLV 2024 talk about Shadow and Zombie APIs by me☆17Updated 5 months ago
- OWASP Foundation Web Respository☆42Updated 4 months ago
- InfoSec OpenAI Examples☆19Updated last year
- My personal collection of resources (mostly tools and training materials) for source code security audits.☆59Updated 4 months ago
- ☆30Updated last year
- Damn Vulnerable C# Application (API)☆72Updated 6 months ago
- This is a RSS feed collection for all the InfoSec Content Creators☆30Updated last year
- A collection of Semgrep rules which followed security guidelines for .NET and Java.☆16Updated 3 years ago
- Nuclei plugins to audit Chrome extensions☆64Updated 6 months ago
- OWASP Code Review Guide Web Repository☆129Updated 2 years ago
- Performing automated scan using Burp Suite Pro & Vmware Burp Rest API☆49Updated 2 years ago
- 📚A curated list of product security resources.☆18Updated 2 years ago
- The Open Security Summit is focused on the collaboration between, Developers and Application Security☆45Updated last month
- Paramalyzer - Burp extension for parameter analysis of large-scale web application penetration tests.☆32Updated 2 years ago
- Dragon-GPT uses Chat-GPT, or local LLM, to execute automatic and AI-powered threat modeling analysis on a given OWASP Threat Dragon diagr…☆32Updated last year
- CSPTPlayground is an open-source playground to find and exploit Client-Side Path Traversal (CSPT).☆94Updated last week
- FastCVE - fast, rich and API-based search for CVE and more (CPE, CWE, CAPEC)☆41Updated last week
- This repo contains the code for my secure code review challenges☆74Updated this week
- A web security research tool for DOM testing☆17Updated this week
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- Contains all my research and content produced regarding the log4shell vulnerability☆31Updated 2 years ago
- A burpsuite extension that helps security researchers find public security reports published on h1 based on the selected host☆42Updated 4 years ago