All Git Users → OWASP

79 open source projects by OWASP

51. Cheatsheetseries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
52. Iotgoat
IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.
53. Igoat
OWASP iGoat - A Learning Tool for iOS App Pentesting and Security by Swaroop Yermalkar
✭ 270
c
54. Serverless-Top-10-Project
OWASP Serverless Top 10
✭ 163
55. IoT-Security-Verification-Standard-ISVS
OWASP IoT Security Verification Standard (ISVS)
56. SSO Project
OWASP Single Sign-On allows a secure-by-default self-hosted SSO experience, including phishing-proof two-factor authentication, using state-of-the-art security mechanisms.
57. OWASP-Books
git for the owasp books project; setting up processes capabilities for publishing OWASP books
58. OWASPBugBounty
This is a container of web applications that work with OWASP Bug Bounty for Projects
✭ 27
java
59. packman
A documentation and tracking project with the goal of making package management systems more secure.
✭ 38
60. Top-5-Machine-Learning-Risks
The OWASP Top 5 Machine Learning Risks[edit | edit source] The idea is to build the required resources which help software security community to understand the emerging technology of machine learning and how it is related to security, warn them about the risk associated with using ML, and discuss the defending techniques. Description[edit | edi…
✭ 23
61. PureCaptcha
OWASp PureCaptcha project
✭ 23
PHP
62. SSVL
Simple Software Vulnerability Language (SSVL)
✭ 14
63. cwe-sdk-javascript
A Common Weakness Enumeration (CWE) Node.js SDK compliant with MITRE / CAPEC
64. OWASP-Learning-Gateway
OWASP Learning Gateway Project
66. www-project-modsecurity-core-rule-set
OWASP Foundation Web Respository
✭ 23
HTMLruby
68. EnDe
Encoder, Decoder, Converter, Calculator, TU WAS DU WILLST .. for various codings used in the wild wide web
69. www-project-csrfguard
The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens
70. DevGuide
The OWASP Guide
✭ 1,954
71. www-project-web-security-testing-guide
The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
72. url-classifier
Declarative syntax for defining sets of URLs. No need for error-prone regexs.
74. raider
OWASP Raider: a novel framework for manipulating the HTTP processes of persistent sessions
78. CodeReviewGuide
Repository for OWASP Code Review document
✭ 15
79. cwe-tool
A command line CWE discovery tool based on OWASP / CAPSEC database of Common Weakness Enumeration.
51-79 of 79 user projects