All Projects → Application Security Engineer Interview Questions → Similar Projects or Alternatives

1130 Open source projects that are alternatives of or similar to Application Security Engineer Interview Questions

Resources-for-Application-Security
Some good resources for getting started with application security
Stars: ✭ 97 (-63.67%)
Holisticinfosec For Webdevelopers Fascicle0
📚 Overview 🔒 Tooling 🔒 Process 🔒 Physical 🔒 People 📚
Stars: ✭ 37 (-86.14%)
Mutual labels:  infosec, devsecops, websecurity
Rfi Lfi Payload List
🎯 RFI/LFI Payload List
Stars: ✭ 202 (-24.34%)
Purify
All-in-one tool for managing vulnerability reports from AppSec pipelines
Stars: ✭ 72 (-73.03%)
Mutual labels:  infosec, devsecops, appsec
Faraday
Faraday introduces a new concept - IPE (Integrated Penetration-Test Environment) a multiuser Penetration test IDE. Designed for distributing, indexing, and analyzing the data generated during a security audit.
Stars: ✭ 3,198 (+1097.75%)
Mutual labels:  infosec, vulnerability, devsecops
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-29.96%)
Mutual labels:  infosec, devsecops, appsec
PastebinMarkdownXSS
XSS in pastebin.com and reddit.com via unsanitized markdown output
Stars: ✭ 84 (-68.54%)
Mutual labels:  xss, vulnerability, infosec
reconmap
Vulnerability assessment and penetration testing automation and reporting platform for teams.
Stars: ✭ 242 (-9.36%)
Mutual labels:  vulnerability, infosec, devsecops
Trivy
Scanner for vulnerabilities in container images, file systems, and Git repositories, as well as for configuration issues
Stars: ✭ 9,673 (+3522.85%)
Mutual labels:  vulnerability, devsecops
Godnslog
An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
Stars: ✭ 172 (-35.58%)
Mutual labels:  vulnerability, xss
Ary
Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。
Stars: ✭ 241 (-9.74%)
Mutual labels:  vulnerability, xss
Xray
一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档
Stars: ✭ 6,218 (+2228.84%)
Mutual labels:  vulnerability, xss
Uxss Db
🔪Browser logic vulnerabilities ☠️
Stars: ✭ 565 (+111.61%)
Mutual labels:  vulnerability, xss
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-45.32%)
Mutual labels:  vulnerability, xss
V3n0m Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
Stars: ✭ 847 (+217.23%)
Mutual labels:  vulnerability, xss
Dirsearch
Web path scanner
Stars: ✭ 7,246 (+2613.86%)
Mutual labels:  infosec, appsec
Esfileexploreropenportvuln
ES File Explorer Open Port Vulnerability - CVE-2019-6447
Stars: ✭ 595 (+122.85%)
Mutual labels:  infosec, vulnerability
Vuldash
Vulnerability Dashboard
Stars: ✭ 16 (-94.01%)
Mutual labels:  infosec, vulnerability
Kurukshetra
Kurukshetra - A framework for teaching secure coding by means of interactive problem solving.
Stars: ✭ 131 (-50.94%)
Mutual labels:  infosec, appsec
Janusec
Janusec Application Gateway, Provides Fast and Secure Application Delivery. JANUSEC应用网关,提供快速、安全的应用交付。
Stars: ✭ 771 (+188.76%)
Mutual labels:  xss, application-security
Xxe Injection Payload List
🎯 XML External Entity (XXE) Injection Payload List
Stars: ✭ 304 (+13.86%)
Mutual labels:  infosec, websecurity
Myriam
A vulnerable iOS App with Security Challenges for the Security Researcher inside you.
Stars: ✭ 146 (-45.32%)
Mutual labels:  infosec, vulnerability
Threagile
Agile Threat Modeling Toolkit
Stars: ✭ 162 (-39.33%)
Mutual labels:  infosec, devsecops
SQL-XSS
A few SQL and XSS attack tools
Stars: ✭ 29 (-89.14%)
Mutual labels:  xss, vulnerability
solutions-bwapp
In progress rough solutions to bWAPP / bee-box
Stars: ✭ 158 (-40.82%)
Mutual labels:  xss, appsec
netizenship
a commandline #OSINT tool to find the online presence of a username in popular social media websites like Facebook, Instagram, Twitter, etc.
Stars: ✭ 33 (-87.64%)
Mutual labels:  infosec, websecurity
Gowapt
Go Web Application Penetration Test
Stars: ✭ 300 (+12.36%)
Mutual labels:  vulnerability, xss
Payloads
Git All the Payloads! A collection of web attack payloads.
Stars: ✭ 2,862 (+971.91%)
Mutual labels:  xss, appsec
Command Injection Payload List
🎯 Command Injection Payload List
Stars: ✭ 658 (+146.44%)
Hacker101
Source code for Hacker101.com - a free online web and mobile security class.
Stars: ✭ 12,246 (+4486.52%)
Mutual labels:  xss, vulnerability
Xvwa
XVWA is intentionally designed with many security flaws and enough technical ground to upskill application security knowledge. This whole idea is to evangelize web application security issues. Do let us know your suggestions for improvement or any more vulnerability you would like to see in XVWA future releases.
Stars: ✭ 1,540 (+476.78%)
Blackwidow
A Python based web application scanner to gather OSINT and fuzz for OWASP vulnerabilities on a target website.
Stars: ✭ 887 (+232.21%)
Mutual labels:  vulnerability, xss
Xss Payload List
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
Stars: ✭ 2,617 (+880.15%)
Mutual labels:  xss, websecurity
JWTweak
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
Stars: ✭ 85 (-68.16%)
Mutual labels:  application-security, appsec
Android Reports And Resources
A big list of Android Hackerone disclosed reports and other resources.
Stars: ✭ 590 (+120.97%)
Mutual labels:  infosec, xss
Race The Web
Tests for race conditions in web applications. Includes a RESTful API to integrate into a continuous integration pipeline.
Stars: ✭ 385 (+44.19%)
Mutual labels:  infosec, appsec
Bxss
bXSS is a utility which can be used by bug hunters and organizations to identify Blind Cross-Site Scripting.
Stars: ✭ 331 (+23.97%)
Mutual labels:  infosec, xss
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+2721.35%)
Mutual labels:  application-security, appsec
nerdbug
Full Nuclei automation script with logic explanation.
Stars: ✭ 153 (-42.7%)
Mutual labels:  application-security, appsec
diwa
A Deliberately Insecure Web Application
Stars: ✭ 32 (-88.01%)
Mutual labels:  xss, infosec
Oob Server
A Bind9 server for pentesters to use for Out-of-Band vulnerabilities
Stars: ✭ 125 (-53.18%)
Mutual labels:  infosec, appsec
Cve 2018 20555
Social Network Tabs Wordpress Plugin Vulnerability - CVE-2018-20555
Stars: ✭ 78 (-70.79%)
Mutual labels:  infosec, vulnerability
introspector
A schema and set of tools for using SQL to query cloud infrastructure.
Stars: ✭ 61 (-77.15%)
Mutual labels:  infosec, devsecops
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-77.15%)
Mutual labels:  vulnerability, infosec
tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-86.52%)
Mutual labels:  infosec, appsec
kdt
CLI to interact with Kondukto
Stars: ✭ 18 (-93.26%)
Mutual labels:  application-security, devsecops
awesome-policy-as-code
A curated list of policy-as-code resources like blogs, videos, and tools to practice on for learning Policy-as-Code.
Stars: ✭ 121 (-54.68%)
Mutual labels:  appsec, devsecops
vimana-framework
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
Stars: ✭ 47 (-82.4%)
Mutual labels:  application-security, devsecops
cve-2016-1764
Extraction of iMessage Data via XSS
Stars: ✭ 52 (-80.52%)
Mutual labels:  xss, vulnerability
XSS-Cheatsheet
XSS Cheatsheet - A collection of XSS attack vectors https://xss.devwerks.net/
Stars: ✭ 26 (-90.26%)
Mutual labels:  xss, vulnerability
APSoft-Web-Scanner-v2
Powerful dork searcher and vulnerability scanner for windows platform
Stars: ✭ 96 (-64.04%)
Mutual labels:  xss, vulnerability
pentest-notes
渗透测试☞经验/思路/总结/想法/笔记
Stars: ✭ 734 (+174.91%)
Mutual labels:  infosec, websecurity
sqlinjection-training-app
A simple PHP application to learn SQL Injection detection and exploitation techniques.
Stars: ✭ 56 (-79.03%)
Mutual labels:  application-security, appsec
Pentesting
Misc. Public Reports of Penetration Testing and Security Audits.
Stars: ✭ 24 (-91.01%)
Mutual labels:  vulnerability, infosec
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+41.95%)
Mutual labels:  infosec, application-security
Sast Scan
Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependencies. CI and Git friendly.
Stars: ✭ 234 (-12.36%)
Mutual labels:  devsecops, appsec
Cerberus
一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能
Stars: ✭ 389 (+45.69%)
Mutual labels:  xss, websecurity
Docker Security Images
🔐 Docker Container for Penetration Testing & Security
Stars: ✭ 172 (-35.58%)
Mutual labels:  infosec, devsecops
aquatone
A Tool for Domain Flyovers
Stars: ✭ 43 (-83.9%)
Mutual labels:  infosec, appsec
wasec
Examples of security features (or mishaps) on web applications -- these are mostly examples and tutorials from the WASEC book.
Stars: ✭ 74 (-72.28%)
Mutual labels:  xss, websecurity
1-60 of 1130 similar projects