All Categories → Security → owasp

Top 122 owasp open source projects

Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Cdk Constructs
A collection of higher-level aws cdk constructs: slack-approval-workflow, #slack & msteams notifications, chatops, blue-green-container-deployment, codecommit-backup, OWASP dependency-check, contentful-webhook, github-webhook, stripe-webhook, static-website, pull-request-check, pull-request-approval-rule, codepipeline-merge-action, codepipeline-check-parameter-action...
Iotgoat
IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.
Nosqlinjection wordlists
This repository contains payload to test NoSQL Injections
Dvws
OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.
appsec awareness training
Application Security Awareness Training
mobile-security-review
Security review guidelines for mobile projects
dependency-track-maven-plugin
Maven plugin that integrates with a Dependency Track server to submit dependency manifests and optionally fail execution when vulnerable dependencies are found.
owtf-docker
Docker repository for OWTF (64-bit Kali)
kube-owasp-zap
Owasp Zap chart for Kubernetes
poc-jwt
POC about usage of JSON Web Tokens (JWT) in a secure way.
containers-security-project
A place for documenting threats and mitigations related to containers orchestrators (Kubernetes, Swarm etc)
ftw
Framework for Testing WAFs (FTW!)
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
owasp-zap-jwt-addon
OWASP ZAP addon for finding vulnerabilities in JWT Implementations
dotnet-security-unit-tests
A web application that contains several unit tests for the purpose of .NET security
OWASP-Calculator
🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
aks-baseline-regulated
This is the Azure Kubernetes Service (AKS) baseline cluster for regulated workloads reference implementation as produced by the Microsoft Azure Architecture Center.
training-application-security
This repository for training application security.
aws-firewall-factory
Deploy, update, and stage your WAFs while managing them centrally via FMS.
nodejssecurity
Documentation for Essential Node.js Security
www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
www-project-web-security-testing-guide
The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
wafbypasser
No description or website provided.
ptp
Pentester's Tools Parser (PTP) provides an unified way to retrieve the information from all (final goal) automated pentesting tools and assign an automated ranking for each finding.
Athena
Test your Security Skills, and Clean Code Development as a Pythonist, Hacker & Warrior 🥷🏻
coraza-caddy
OWASP Coraza middleware for Caddy. It provides Web Application Firewall capabilities
raider
OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions
mod csrfprotector
apache 2.x.x module, for CSRF mitigation
Slides
The repo contains all the slide deck that was used during my presentation at various webinars, conferences, and meetups.
61-120 of 122 owasp projects