Awesome Open Source
Search
Programming Languages
Languages
All Categories
Categories
About
Search results for owasp application security
application-security
x
owasp
x
32 search results found
Cheatsheetseries
⭐
28,664
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Zaproxy
⭐
11,661
The ZAP core project
Juice Shop
⭐
10,987
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Wstg
⭐
6,220
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Whatweb
⭐
5,825
Next generation web scanner
Awesome Appsec
⭐
5,722
A curated list of resources for learning about application security
Awesome Web Hacking
⭐
5,260
A list of web application security
Django Defectdojo
⭐
3,433
DevSecOps, ASPM, Vulnerability Management. All on one platform.
Dependency Track
⭐
2,119
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Bearer
⭐
2,102
Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.
Devsecops
⭐
1,451
♾️ Collection and Roadmap for everyone who wants DevSecOps. Hope your DevOps are more safe 😎
Awesome Threat Modelling
⭐
1,148
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Awesome Devsecops
⭐
1,128
Curating the best DevSecOps resources and tooling.
Mutillidae
⭐
1,113
OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.
Vapi
⭐
898
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Railsgoat
⭐
827
A vulnerable version of Rails that follows the OWASP Top 10
Securecodebox
⭐
667
secureCodeBox (SCB) - continuous secure delivery out of the box
Juice Shop Ctf
⭐
416
Tool to export Juice Shop challenges and hints in data format compatible with CTFd, RootTheBox or FBCTF
Security Champions Playbook
⭐
287
Security Champions Playbook v 2.1
Sbt Dependency Check
⭐
259
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Vulnerableapp
⭐
236
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
Javasecurity
⭐
224
Java web and command line applications demonstrating various security topics
Securityrat
⭐
177
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Riskassessmentframework
⭐
161
The Secure Coding Framework
Dependency Check Plugin
⭐
124
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Vulnplanet
⭐
123
Vulnerable code snippets with fixes for Web2, Web3, API, iOS, Android and Infrastructure-as-Code (IaC)
Vulnerable Flask App
⭐
121
Erlik 2 - Vulnerable-Flask-App
Owasp Summit 2017
⭐
110
Content for OWASP Summit 2017 site
List Of Web Application Security
⭐
107
List of web application security
Libsast
⭐
106
Generic SAST Library
Owasp Wte
⭐
71
Home of the developement for OWASP WTE - the Web Testing Environment, a collection of pre-packaged Linux AppSec tools, apps and documentation used to create pre-configured VMs or installed ala carte in the Linux of your choice..
Essential Nodejs Security Book
⭐
69
Documentation for Essential Node.js Security
Resources For Application Security
⭐
67
Some good resources for getting started with application security
Www Project Top 10 Low Code No Code Security Risks
⭐
56
OWASP Low-Code/No-Code Top 10
Www Project Threat Dragon
⭐
56
OWASP Foundation Threat Dragon Project Web Repository
Sqli Postgres Rce Privesc Hacking Playground
⭐
52
Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.
Multiscanner
⭐
40
Security Tool which scans a target using OpenVAS, Zap, and Nexpose. And consolidates the scan result.
Dependency Track Plugin
⭐
37
Main repository for the official Dependency-Track Jenkins plugin
Hackbar
⭐
33
HackBar Quantum is a sidebar that assists you with web application security testing, it's aim is to help make those tedious tasks a little bit easier. This add-on is a predecessor to the original HackBar that is not compatible with Firefox Quantum.
Webappsec Nutshell
⭐
26
An ultra-compact intro (or refresher) to Web Application Security.
Oss2018
⭐
26
Open Security Summit 2018
Oss2020
⭐
25
The Open Security Summit 2020 is focused on the collaboration between, Developers and Application Security
Security Requirements Generator
⭐
23
A small tool to help developers understand a huge set of security requirements from appsec teams
Oss2019
⭐
22
Open Security Summit 2019
Appsec_awareness_training
⭐
16
Application Security Awareness Training
Www Project Vulnerable Web Applications Directory
⭐
15
The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site
Kotlin Scp
⭐
13
Kotlin Secure Coding Practices is a guide written for anyone using Kotlin for mobile development.
Www Project Embedded Application Security
⭐
11
OWASP Embedded Application Security Project
Fluenttalksecurityinfo
⭐
11
Information and links for attendees
Awesome Security Vul Llm
⭐
11
本项目通过大模型联动爬虫,检索Github上所有存有有价值漏洞信息与漏洞POC或规则信息的项目,并自
Cyberspace
⭐
10
View https://linktr.ee/martian1337 for the Gitbook!!
Rift
⭐
9
A vulnerable application for teaching the basics of web application security
Appsectoolbox Tools
⭐
8
Repo to hold the markdown-ified metadata on AppSec tools that are automation-friendly
Ssti Flask Hacking Playground
⭐
7
App with Server Side Template Injection (SSTI) vulnerability - in Flask. For web penetration testing / ethical hacking. Possible RCE :)
Owasp Wstg Fa
⭐
7
OWASP Web Security Testing Guide (fa-IR)
Owasp Top10 Perl
⭐
6
Web Application Security - Good and bad examples in Perl
Www Chapter Coimbatore
⭐
6
OWASP Coimbatore's Web & Project Repository
Clj Owasp
⭐
6
Talks
⭐
5
BSides, OWASP, DEFCON, RSAC, SANS Talk Material, References and Extra Bits
Xss_vulnerability_challenges
⭐
5
this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.
Owasp_securityshepherd_vagrant
⭐
5
Vagrant container for the OWASP Security Shepherd Project
Developer Security Training
⭐
5
All Labs of the Security for Developers Training
Mavendependencycheck
⭐
5
An automation script to run OWASP Dependency-Check on multiple Maven Based projects.
Container Security Testing
⭐
5
A list of security testing tools for containerized applications
Xss_finder
⭐
5
Cross-Site Scripting (XSS) is one of the most well known web application vulnerabilities. It even has a dedicated chapter in the OWASP Top 10 project and it is a highly chased vulnerability in bug bounty programs. The xss finder gets a link from the user and scan the website for XSS vulnerability by injecting malicious scripts at the input place.
Related Searches
Security Owasp (392)
1-32 of 32 search results
Privacy
|
About
|
Terms
|
Follow Us On Twitter
Copyright 2018-2025 Awesome Open Source. All rights reserved.