All Categories → Security → appsec

Top 71 appsec open source projects

Payloads
Git All the Payloads! A collection of web attack payloads.
Sast Scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
Kics
Find security vulnerabilities, compliance issues, and infrastructure misconfigurations early in the development cycle of your infrastructure-as-code with KICS by Checkmarx.
Zap Hud
The OWASP ZAP Heads Up Display (HUD)
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
Yawast
YAWAST ...where a pentest starts. Security Toolkit for Web-based Applications
Threat Model Cookbook
This project is about creating and publishing threat model examples.
✭ 159
pythonappsec
Ovaa
Oversecured Vulnerable Android App
Web Methodology
Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki
Nist Data Mirror
A simple Java command-line utility to mirror the CVE JSON data from NIST.
Kurukshetra
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
Njsscan
njsscan is a semantic aware SAST tool that can find insecure code patterns in your Node.js applications.
Oob Server
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
Pidrila
Python Interactive Deepweb-oriented Rapid Intelligent Link Analyzer
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Websocket Fuzzer
HTML5 WebSocket message fuzzer
Bag Of Holding
An application to assist in the organization and prioritization of software security activities.
Bulwark
An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.
Reapsaw
Reapsaw is a continuous security devsecops tool, which helps in enabling security into CI/CD Pipeline. It supports coverage for multiple programming languages.
Security
Some of my security stuff and vulnerabilities. Nothing advanced. More to come.
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
Kamus
An open source, git-ops, zero-trust secret encryption and decryption solution for Kubernetes applications
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
✭ 487
owaspappsec
Www Community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
W3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Awesome Threat Modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Application Security Engineer Interview Questions
Some of the questions which i was asked when i was giving interviews for Application/Product Security roles. I am sure this is not an exhaustive list but i felt these questions were important to be asked and some were challenging to answer
template-injection-workshop
Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.
appsec awareness training
Application Security Awareness Training
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
whoof
Web Browser Hooking Framework. Manage, execute and assess web browser vulnerabilities
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
threatmodel-sdk
A Java library for parsing and programmatically using threat models
edge
Application-embedded connectivity and zero-trust components
nodejssecurity
Documentation for Essential Node.js Security
appsec-education
Presentations, training modules, and other education materials from Duo Security's Application Security team.
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
1-60 of 71 appsec projects