All Projects → OWASP → Www Community

OWASP / Www Community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Projects that are alternatives of or similar to Www Community

Dependency Check Sonar Plugin
Integrates Dependency-Check reports into SonarQube
Stars: ✭ 332 (-18.83%)
Mutual labels:  owasp, appsec
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (-83.86%)
Mutual labels:  owasp, appsec
www-project-code-review-guide
OWASP Code Review Guide Web Repository
Stars: ✭ 74 (-81.91%)
Mutual labels:  owasp, appsec
Whatweb
Next generation web scanner
Stars: ✭ 3,503 (+756.48%)
Mutual labels:  owasp, appsec
www-project-vulnerable-web-applications-directory
The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site
Stars: ✭ 10 (-97.56%)
Mutual labels:  owasp, appsec
Zap Hud
The OWASP ZAP Heads Up Display (HUD)
Stars: ✭ 201 (-50.86%)
Mutual labels:  owasp, appsec
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+1741.81%)
Mutual labels:  owasp, appsec
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+2119.56%)
Mutual labels:  owasp, appsec
nodejssecurity
Documentation for Essential Node.js Security
Stars: ✭ 64 (-84.35%)
Mutual labels:  owasp, appsec
Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-76.28%)
Mutual labels:  owasp, appsec
appsec awareness training
Application Security Awareness Training
Stars: ✭ 17 (-95.84%)
Mutual labels:  owasp, appsec
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+64.79%)
Mutual labels:  owasp, appsec
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-54.28%)
Mutual labels:  owasp, appsec
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+846.94%)
Mutual labels:  owasp, appsec
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-71.88%)
Mutual labels:  owasp, appsec
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-91.2%)
Mutual labels:  owasp, appsec
Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
Stars: ✭ 487 (+19.07%)
Mutual labels:  owasp, appsec
Dependency Track
Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.
Stars: ✭ 718 (+75.55%)
Mutual labels:  owasp, appsec
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-87.29%)
Mutual labels:  owasp, appsec
dependency-check-plugin
Jenkins plugin for OWASP Dependency-Check. Inspects project components for known vulnerabilities (e.g. CVEs).
Stars: ✭ 107 (-73.84%)
Mutual labels:  owasp, appsec

2020-July-02: Please Re-fork and Re-clone

In order to greatly reduce the repository's size (from >5GB to ~211MB) we have had to re-write the repo's history. Please delete your fork and local clones. Re-fork and re-clone.

This was done to make the repository more manageable for those not on high speed connections:

Before: Receiving objects: 100% (8604/8604), 5.27 GiB | 16.23 MiB/s, done.

After: Receiving objects: 100% (4672/4672), 211.77 MiB | 17.10 MiB/s, done.

General

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content. To contribute, go to the repository for this site. Go into the pages folder and create a new file. Save and commit the file.

Include the following front matter and include in your file (for example, see: pages/password-special-characters.md in this repository):

---

layout: col-sidebar
title: [title of page]
author: [author name]
contributors: [contributors]
permalink: [direct link to page, removes /pages] (this is optional and requires some care)
tags: [attack, XSS, etc]

---

 {% include writers.html %}

Please ensure your content contribution is based on original work/thought and not plagiarised. Also, please ensure that contributions are vendor/product neutral.

Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].