absoluteappsec / handouts
materials we hand out
☆141Updated this week
Alternatives and similar repositories for handouts:
Users that are interested in handouts are comparing it to the libraries listed below
- Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki☆202Updated 3 months ago
- ☆33Updated 4 years ago
- ☆122Updated last year
- Segment's Threat Modeling training for our engineers☆241Updated 3 years ago
- The Security Champion Framework provides both a measuring stick and a roadmap generator for Champion Programs.☆107Updated last year
- Some good resources for getting started with application security☆141Updated 3 years ago
- Stuff done in preparation for AWAE course and OSWE certification☆151Updated 4 years ago
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆120Updated 2 years ago
- This is a companion to the Security Engineer Questions☆202Updated last year
- ☆241Updated 7 months ago
- A step-by-step walkthrough of CloudGoat 2.0 scenarios.☆135Updated 4 years ago
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 5 months ago
- ☆180Updated 3 months ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆174Updated 2 years ago
- This repository will contain all trainings and tutorials I have done/read to prepare for OSWE / AWAE.☆235Updated 5 years ago
- Semgrep rules corresponding to the OWASP ASVS standard☆27Updated 4 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆309Updated 10 months ago
- GraphQL security testing tool☆121Updated 2 years ago
- ☆82Updated 3 years ago
- Material for the training "Developing Burp Suite Extensions – From Manual Testing to Security Automation"☆348Updated 4 years ago
- MetaSec.js combines all the free open-source security tools to identify issues with JavaScript and automates the boring parts☆80Updated 2 years ago
- ☆63Updated 2 years ago
- Damn Vulnerable Java (EE) Application☆134Updated last year
- PESD (Proxy Enriched Sequence Diagrams) Exporter converts Burp Suite's proxy traffic into interactive diagrams☆101Updated 3 weeks ago
- The Attack Surface Detector uses static code analyses to identify web app endpoints by parsing routes and identifying parameters☆100Updated last year
- These are tools we released with our 2020 defcon/blackhat talk https://www.youtube.com/watch?v=Ml09R38jpok☆170Updated 2 weeks ago
- ☆184Updated last year
- A script for installing private Burp Collaborator with free Let's Encrypt SSL-certificate☆206Updated 7 months ago
- 🗒️ A [work-in-progress] collection for interview questions for Information Security roles☆135Updated last year
- stuff i'm willing to share with the world lol☆171Updated 2 years ago