All Projects → duo-labs → appsec-education

duo-labs / appsec-education

Licence: BSD-3-Clause license
Presentations, training modules, and other education materials from Duo Security's Application Security team.

Programming Languages

javascript
184084 projects - #8 most used programming language
CSS
56736 projects
HTML
75241 projects
python
139335 projects - #7 most used programming language
Dockerfile
14818 projects
ruby
36898 projects - #4 most used programming language
powershell
5483 projects

Projects that are alternatives of or similar to appsec-education

clojure-bootcamp
No description or website provided.
Stars: ✭ 14 (-76.27%)
Mutual labels:  training-materials
www-project-code-review-guide
OWASP Code Review Guide Web Repository
Stars: ✭ 74 (+25.42%)
Mutual labels:  appsec
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-11.86%)
Mutual labels:  appsec
awesome-security-articles
This repository contains links to awesome security articles.
Stars: ✭ 33 (-44.07%)
Mutual labels:  appsec
cryptonice
CryptoNice is both a command line tool and library which provides the ability to scan and report on the configuration of SSL/TLS for your internet or internal facing web services. Built using the sslyze API and ssl, http-client and dns libraries, cryptonice collects data on a given domain and performs a series of tests to check TLS configuration…
Stars: ✭ 91 (+54.24%)
Mutual labels:  appsec
python-basic
Python3 teaching materials for basic introduction to Python (2 days)
Stars: ✭ 40 (-32.2%)
Mutual labels:  training-materials
SSI Extra Materials
In my computer security courses I make extensive usage of cheatsheets for various tools and extra materials to complement the student learning if they are willing to do so. I have decided to share them to enable others to take advantage of them
Stars: ✭ 42 (-28.81%)
Mutual labels:  appsec
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (+64.41%)
Mutual labels:  appsec
sample-scan-files
Sample scan files for testing DefectDojo imports
Stars: ✭ 60 (+1.69%)
Mutual labels:  appsec
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (+11.86%)
Mutual labels:  appsec
clojure-by-example
An introduction to Clojure, for programmers who are new to Clojure.
Stars: ✭ 133 (+125.42%)
Mutual labels:  training-materials
voorbeeldenAngular2
Examples and demos on the training Angular Fundamentals (by Peter Kassenaar)
Stars: ✭ 15 (-74.58%)
Mutual labels:  training-materials
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-38.98%)
Mutual labels:  appsec
vulndb-data-mirror
A simple Java command-line utility to mirror the entire contents of VulnDB.
Stars: ✭ 36 (-38.98%)
Mutual labels:  appsec
kedro-training
Find documentation and a template project for delivering Kedro training.
Stars: ✭ 26 (-55.93%)
Mutual labels:  training-materials
adsy-trainings
Workshop and training materials
Stars: ✭ 13 (-77.97%)
Mutual labels:  training-materials
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (+167.8%)
Mutual labels:  appsec
embeddedappsec
Embedded AppSec Best Practices
Stars: ✭ 38 (-35.59%)
Mutual labels:  appsec
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (+105.08%)
Mutual labels:  appsec
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+12667.8%)
Mutual labels:  appsec

Duo Security - Application Security Education

This repository contains resources provided by the Duo Security Application security team.

Find out more about Duo Security's efforts to democratize security for all in this blog post: https://duo.com/blog/improving-application-security-education-through-community.

Training Decks

In this directory you'll find PDF and PowerPoint versions of two internal presentations developed and presented by our Application Security team:

  • Introduction to Application Security
  • Advanced Application Security

Each of these presentations include content covering a wide range of application security topics, common vulnerabilities and remediation recommendations.

Hunter2 Labs

As a part of this public release of our content, we've also included the code and content for our custom Hunter2 labs. Hunter2 is a platform specifically designed to help users gain application security knowledge through hands-on labs, identifying issues and fixing vulnerabilities.

Current labs cover:

  • HTTP Header Injection
  • JSON Injection
  • Flaws in JWTs
  • Mass Assignment
  • Type juggling issues (Power of None)
  • Replay Attacks

Each lesson directory contains a content/ subdirectory containing Markdown files for the lesson content and a code/ directory containing the related vulnerable application.

These lessons have been made available on the Hunter2 platform a part of a collaboration between the Hunter2 service and Duo Security. More information about it can be found on the Hunter2 site: https://hunter2.com/community

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].