zaproxy / zap-api-docsLinks
ZAP API Documentation
☆34Updated last week
Alternatives and similar repositories for zap-api-docs
Users that are interested in zap-api-docs are comparing it to the libraries listed below
Sorting:
- The ZAP Heads Up Display (HUD)☆269Updated last week
- The source of ZAP website☆76Updated last week
- Antora/Asciidoc content for Bjoern Kimminich's free eBook "Pwning OWASP Juice Shop"☆232Updated last week
- ZAP Add-ons☆895Updated this week
- Tarpit - A Web application seeded with vulnerabilities, rootkits, backdoors & data leaks☆80Updated 3 years ago
- Deprecated coursework from first iteration of Hacker101☆118Updated 6 years ago
- Runs a scan using Dastardly by Burp Suite against a target site and creates a JUnit XML report for the scan on completion.☆287Updated last year
- A Broken Application - Very Vulnerable!☆173Updated this week
- The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and secu…☆522Updated this week
- OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber☆390Updated last year
- OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.☆345Updated 3 weeks ago
- Bugcrowd’s baseline priority ratings for common security vulnerabilities☆492Updated last month
- OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security enthusiasts.☆93Updated 3 months ago
- A curated list of vulnerable web applications.☆318Updated last year
- OWASP Foundation Web Respository☆82Updated this week
- ☆192Updated 2 years ago
- A collection of ZAP scripts and tips provided by the community - pull requests very welcome!☆848Updated this week
- Repo for all the SKF Docker lab examples☆456Updated last year
- The Pixi module is a MEAN Stack web app with wildly insecure APIs!☆129Updated 2 years ago
- Official module repository for the Recon-ng Framework.☆248Updated last year
- This repo is no longer in use. Please refer to https://github.com/OWASP/www-project-vulnerable-web-applications-directory☆881Updated 3 weeks ago
- A tool geared towards pentesting APIs using OpenAPI definitions.☆181Updated 2 years ago
- WARNING: This app contains security vulnerabilities. AltoroJ is a sample banking J2EE web application. It shows what happens when web app…☆267Updated last year
- OWASP Foundation Web Respository☆63Updated 2 years ago
- Some good resources for getting started with application security☆142Updated 4 years ago
- vulnerable OAuth 2.0 applications: understand the security implications of your OAuth 2.0 decisions.☆324Updated last year
- OWASP Zed Attack Proxy project landing page.☆97Updated 2 years ago
- Damn Vulnerable WordPress☆187Updated last year
- A starter secure code review checklist☆181Updated 6 years ago
- The OWASP Secure Headers Project☆172Updated last week