mtesauro / owasp-wte
Home of the developement for OWASP WTE - the Web Testing Environment, a collection of pre-packaged Linux AppSec tools, apps and documentation used to create pre-configured VMs or installed ala carte in the Linux of your choice..
☆148Updated 2 years ago
Alternatives and similar repositories for owasp-wte:
Users that are interested in owasp-wte are comparing it to the libraries listed below
- The main SamuraiWTF collaborative distro repo.☆498Updated 3 weeks ago
- OWASP Testing Guide☆110Updated 9 years ago
- The OWASP AppSec Browser Bundle is an open source Linux based penetration testing browser bundle built over Mozilla Firefox. It comes pre…☆96Updated 11 years ago
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆879Updated 5 months ago
- A curated list of vulnerable web applications.☆290Updated last year
- O-Saft - OWASP SSL advanced forensic tool☆377Updated 2 weeks ago
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆368Updated 8 months ago
- OpenDNS application security training program☆229Updated 3 years ago
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆226Updated last week
- An application to catch, search and analyze HTTP secure headers.☆65Updated 3 years ago
- OWASP Broken Web Applications Project☆302Updated last year
- OWASP Top Ten☆48Updated 3 years ago
- Dradis Framework: Collaboration and reporting for IT Security teams☆698Updated last week
- OWASP Foundation Web Respository☆41Updated last year
- Bugcrowd’s baseline priority ratings for common security vulnerabilities☆470Updated this week
- A Blind SQL Exploitation application☆79Updated 12 years ago
- This is a defunct code base. The project is located at: https://github.com/WebGoat☆50Updated 8 years ago
- ADAPT is a tool that performs automated Penetration Testing for WebApps.☆189Updated 5 years ago
- Content for OWASP Summit 2017 site☆128Updated 4 years ago
- SeaSponge is an accessible threat modelling tool from Mozilla☆278Updated 6 years ago
- Official module repository for the Recon-ng Framework.☆233Updated 8 months ago
- Interview questions to screen offensive (red team/pentest) candidates☆880Updated 6 years ago
- A deliberately vulnerable web application for learning web application security.☆125Updated last year
- This is a virtual machine (VM) created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sess…☆308Updated 4 years ago
- Tools that are related to pentest and network security☆99Updated 3 years ago
- This cheatsheet is aimed at the CTF Players and Beginners to help them understand Web Application Vulnerablity with examples.☆440Updated 2 years ago
- OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.☆529Updated 4 years ago
- All my Hacking|Pentesting Notes☆307Updated 8 years ago
- A collection of web pages, vulnerable to command injection flaws.☆178Updated 2 years ago
- OWASP WebGoat.NET☆230Updated last year