Repository navigation

#

owasp

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Python
29332
2 天前
MobSF/Mobile-Security-Framework-MobSF

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

JavaScript
18435
21 天前
juice-shop/juice-shop
TypeScript
11118
2 天前
OWASP/wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile
7867
20 天前

A curated list of resources for learning about application security

PHP
6497
2 个月前
madhuakula/kubernetes-goat

Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

HTML
4703
3 个月前

bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS

Go
3356
15 天前
DependencyTrack/dependency-track
Java
2982
19 小时前
intuitem/ciso-assistant-community

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +80 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, CyFun, AirCyber, NCSC, ECC, SCF and so much mor

Python
2861
3 小时前

😎 🔗 Awesome list about all kinds of resources for learning Ethical Hacking and Penetration Testing.

2702
4 个月前
corazawaf/coraza

OWASP Coraza WAF is a golang modsecurity compatible web application firewall library

Go
2598
5 天前

OWASP CRS (Official Repository)

Python
2535
2 天前