arthurakay / cyberscavengerhuntLinks
A simple scavenger hunt to learn about pentesting a website or web application.
☆15Updated 2 weeks ago
Alternatives and similar repositories for cyberscavengerhunt
Users that are interested in cyberscavengerhunt are comparing it to the libraries listed below
Sorting:
- A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC☆33Updated 7 months ago
- Super vulnerable todo list application☆521Updated 3 weeks ago
- OWASP Foundation Web Respository☆16Updated 3 months ago
- ☆189Updated 2 years ago
- A starter secure code review checklist☆182Updated 6 years ago
- The ZAP Heads Up Display (HUD)☆267Updated 6 months ago
- ☆33Updated 4 years ago
- The Secure Coding Dojo is a platform for delivering secure coding knowledge.☆584Updated this week
- OWASP Foundation Web Repository☆47Updated 7 months ago
- A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.☆60Updated 2 months ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆229Updated this week
- OWASP Foundation Web Respository☆147Updated this week
- A Broken Application - Very Vulnerable!☆165Updated this week
- OWASP Foundation Web Respository☆28Updated 11 months ago
- Core model including reused documentation☆98Updated 2 months ago
- Documentation for Essential Node.js Security☆97Updated 2 years ago
- Audits an NPM package.json file to identify known vulnerabilities.☆229Updated last month
- Damn Vulnerable NodeJS Application☆742Updated last year
- Prototype Pollution in JavaScript☆75Updated 2 years ago
- Visualize your project security vulnerabilities as a pie chart in the terminal☆25Updated last month
- Intentionally Vulnerable Node Applications☆16Updated 5 years ago
- This project is about creating and publishing threat model examples.☆421Updated 3 years ago
- Software Component Verification Standard (SCVS)☆149Updated 4 months ago
- OWASP Code Review Guide Web Repository☆137Updated 3 years ago
- A simple web app that helps developers understand the ASVS requirements.☆159Updated 5 months ago
- OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development☆183Updated this week
- OWASP ASVS checklist for audits☆207Updated last year
- Swag for the OWASP projects and chapters☆42Updated 3 weeks ago
- NextJS-based single-page application for completing and reviewing SAMM assessments☆76Updated 2 years ago
- Interactive IPython Notebook to demonstrate OWASP ZAP's API and Scripting Functions - OWASP ZAP 2.8.0☆41Updated 2 years ago