All Projects → Secure-Coding-Handbook → Similar Projects or Alternatives

189 Open source projects that are alternatives of or similar to Secure-Coding-Handbook

tutorials
Additional Resources For Securing The Stack Tutorials
Stars: ✭ 36 (-89.02%)
Mutual labels:  owasp, secure-coding
www-project-code-review-guide
OWASP Code Review Guide Web Repository
Stars: ✭ 74 (-77.44%)
Mutual labels:  owasp, webappsecurity
Hacker ezines
A collection of electronic hacker magazines carefully curated over the years from multiple sources
Stars: ✭ 72 (-78.05%)
Mutual labels:  owasp, blueteam
Python Honeypot
OWASP Honeypot, Automated Deception Framework.
Stars: ✭ 160 (-51.22%)
Mutual labels:  owasp
Apicheck
The DevSecOps toolset for REST APIs
Stars: ✭ 184 (-43.9%)
Mutual labels:  owasp
multi-juicer
Run Capture the Flags and Security Trainings with OWASP Juice Shop
Stars: ✭ 179 (-45.43%)
Mutual labels:  owasp
juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
Stars: ✭ 7,533 (+2196.65%)
Mutual labels:  owasp
Astra
Automated Security Testing For REST API's
Stars: ✭ 1,898 (+478.66%)
Mutual labels:  owasp
cyclonedx-cli
CycloneDX CLI tool for SBOM analysis, merging, diffs and format conversions.
Stars: ✭ 154 (-53.05%)
Mutual labels:  owasp
Owasp Orizon
Owasp Orizon is a source code static analyzer tool designed to spot security issues in Java applications.
Stars: ✭ 130 (-60.37%)
Mutual labels:  owasp
Securityrat
OWASP SecurityRAT (version 1.x) - Tool for handling security requirements in development
Stars: ✭ 115 (-64.94%)
Mutual labels:  owasp
Fdsploit
File Inclusion & Directory Traversal fuzzing, enumeration & exploitation tool.
Stars: ✭ 199 (-39.33%)
Mutual labels:  owasp
OSINTBookmarks
OSINT Bookmarks for Firefox / Chrome / Edge / Safari
Stars: ✭ 34 (-89.63%)
Mutual labels:  blueteam
Csrf Protector Php
CSRF Protector library: standalone library for CSRF mitigation
Stars: ✭ 178 (-45.73%)
Mutual labels:  owasp
mod csrfprotector
apache 2.x.x module, for CSRF mitigation
Stars: ✭ 20 (-93.9%)
Mutual labels:  owasp
Phpvuln
Audit tool to find common vulnerabilities in PHP source code
Stars: ✭ 146 (-55.49%)
Mutual labels:  owasp
cyclonedx-dotnet
Creates CycloneDX Software Bill of Materials (SBOM) from .NET Projects
Stars: ✭ 110 (-66.46%)
Mutual labels:  owasp
Amass
In-depth Attack Surface Mapping and Asset Discovery
Stars: ✭ 1,693 (+416.16%)
Mutual labels:  owasp
combobulator
Dependency Combobulator
Stars: ✭ 83 (-74.7%)
Mutual labels:  secure-coding
Find Sec Bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Stars: ✭ 1,748 (+432.93%)
Mutual labels:  owasp
inthewilddb
Hourly updated database of exploit and exploitation reports
Stars: ✭ 127 (-61.28%)
Mutual labels:  blueteam
crAPI
completely ridiculous API (crAPI)
Stars: ✭ 549 (+67.38%)
Mutual labels:  owasp
Owtf
Offensive Web Testing Framework (OWTF), is a framework which tries to unite great tools and make pen testing more efficient http://owtf.org https://twitter.com/owtfp
Stars: ✭ 1,516 (+362.2%)
Mutual labels:  owasp
cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
Stars: ✭ 40 (-87.8%)
Mutual labels:  owasp
Awesome Nodejs Security
Awesome Node.js Security resources
Stars: ✭ 1,294 (+294.51%)
Mutual labels:  owasp
Themis
Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.
Stars: ✭ 1,232 (+275.61%)
Mutual labels:  owasp
Zap Hud
The OWASP ZAP Heads Up Display (HUD)
Stars: ✭ 201 (-38.72%)
Mutual labels:  owasp
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-81.4%)
Mutual labels:  blueteam
Sbt Dependency Check
SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if there are any publicly known vulnerabilities (e.g. CVEs). 🌈
Stars: ✭ 187 (-42.99%)
Mutual labels:  owasp
raider
OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions
Stars: ✭ 88 (-73.17%)
Mutual labels:  owasp
Securetea Project
The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)
Stars: ✭ 181 (-44.82%)
Mutual labels:  owasp
BlueTeam.Lab
Blue Team detection lab created with Terraform and Ansible in Azure.
Stars: ✭ 82 (-75%)
Mutual labels:  blueteam
Zap Cli
A simple tool for interacting with OWASP ZAP from the commandline.
Stars: ✭ 166 (-49.39%)
Mutual labels:  owasp
bank mitigations
Anti keylogger, anti screen logger... Strategy to protect with hookings or improve your sandbox with spyware detection... - Demo
Stars: ✭ 17 (-94.82%)
Mutual labels:  blueteam
Bluemonday
bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS
Stars: ✭ 2,135 (+550.91%)
Mutual labels:  owasp
github-watchman
Monitoring GitHub for sensitive data shared publicly
Stars: ✭ 60 (-81.71%)
Mutual labels:  blueteam
Owasp Cloud Security
OWASP Cloud Security - Enabling conversations through threat and control stories
Stars: ✭ 148 (-54.88%)
Mutual labels:  owasp
zap-sonar-plugin
Integrates OWASP Zed Attack Proxy reports into SonarQube
Stars: ✭ 66 (-79.88%)
Mutual labels:  owasp
Owaspheaders.core
A .NET Core middleware for injecting the Owasp recommended HTTP Headers for increased security
Stars: ✭ 138 (-57.93%)
Mutual labels:  owasp
Slides
The repo contains all the slide deck that was used during my presentation at various webinars, conferences, and meetups.
Stars: ✭ 56 (-82.93%)
Mutual labels:  owasp
Go Agent
Sqreen's Application Security Management for the Go language
Stars: ✭ 134 (-59.15%)
Mutual labels:  owasp
Blue-Team-Notes
You didn't think I'd go and leave the blue team out, right?
Stars: ✭ 899 (+174.09%)
Mutual labels:  blueteam
Django Defectdojo
DefectDojo is an open-source application vulnerability correlation and security orchestration tool.
Stars: ✭ 1,926 (+487.2%)
Mutual labels:  owasp
headers
An application to catch, search and analyze HTTP secure headers.
Stars: ✭ 59 (-82.01%)
Mutual labels:  owasp
Awesome Hacking Resources
A collection of hacking / penetration testing resources to make you better!
Stars: ✭ 11,466 (+3395.73%)
Mutual labels:  owasp
Insider
Static Application Security Testing (SAST) engine focused on covering the OWASP Top 10, to make source code analysis to find vulnerabilities right in the source code, focused on a agile and easy to implement software inside your DevOps pipeline. Support the following technologies: Java (Maven and Android), Kotlin (Android), Swift (iOS), .NET Full Framework, C#, and Javascript (Node.js).
Stars: ✭ 216 (-34.15%)
Mutual labels:  owasp
Mobile Security Framework Mobsf
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
Stars: ✭ 10,212 (+3013.41%)
Mutual labels:  owasp
Pwning Juice Shop
GitBook markdown content for the eBook "Pwning OWASP Juice Shop"
Stars: ✭ 110 (-66.46%)
Mutual labels:  owasp
qradar
Unofficial third-party scripts, playbooks, and content for IBM QRadar & QRadar Community Edition.
Stars: ✭ 53 (-83.84%)
Mutual labels:  blueteam
Cazador unr
Hacking tools
Stars: ✭ 95 (-71.04%)
Mutual labels:  owasp
www-project-zap
OWASP Zed Attack Proxy project landing page.
Stars: ✭ 52 (-84.15%)
Mutual labels:  owasp
Asvs
A simple web app that helps developers understand the ASVS requirements.
Stars: ✭ 80 (-75.61%)
Mutual labels:  owasp
Juice Shop Ctf
Capture-the-Flag (CTF) environment setup tools for OWASP Juice Shop
Stars: ✭ 238 (-27.44%)
Mutual labels:  owasp
Zaproxy
The OWASP ZAP core project
Stars: ✭ 9,078 (+2667.68%)
Mutual labels:  owasp
Securecodingdojo
The Secure Coding Dojo is a platform for delivering secure coding training.
Stars: ✭ 216 (-34.15%)
Mutual labels:  owasp
MurMurHash
This little tool is to calculate a MurmurHash value of a favicon to hunt phishing websites on the Shodan platform.
Stars: ✭ 79 (-75.91%)
Mutual labels:  blueteam
dummyDLL
Utility for hunting UAC bypasses or COM/DLL hijacks that alerts on the exported function that was consumed.
Stars: ✭ 35 (-89.33%)
Mutual labels:  blueteam
waf-brain
Machine Learning WAF Based
Stars: ✭ 74 (-77.44%)
Mutual labels:  owasp
cheatsheet
These are some of the commands which I use frequently during Malware Analysis and DFIR.
Stars: ✭ 23 (-92.99%)
Mutual labels:  blueteam
Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
Stars: ✭ 3,873 (+1080.79%)
Mutual labels:  owasp
1-60 of 189 similar projects