OWASP

OWASP

Geek Repo

The OWASP Foundation

Location:United States of America

Home Page:https://owasp.org

Github PK Tool:Github PK Tool

OWASP's repositories

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:26696Issues:572Issues:423

Go-SCP

Golang Secure Coding Practices guide

Language:GoLicense:CC-BY-SA-4.0Stargazers:4741Issues:128Issues:47

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:2536Issues:141Issues:1142

API-Security

OWASP API Security Project

Language:DockerfileLicense:NOASSERTIONStargazers:1951Issues:159Issues:75

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

crAPI

completely ridiculous API (crAPI)

Language:JavaLicense:Apache-2.0Stargazers:981Issues:21Issues:96

threat-dragon

An open source threat modeling tool from OWASP

Language:JavaScriptLicense:Apache-2.0Stargazers:826Issues:28Issues:456

OWASP-VWAD

The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

owasp.github.io

OWASP Foundation main site repository

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:492Issues:168Issues:88
Language:TeXLicense:NOASSERTIONStargazers:408Issues:69Issues:99

OFFAT

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving towards completion.

Language:PythonLicense:MITStargazers:277Issues:9Issues:12

www-project-secure-headers

The OWASP Secure Headers Project

Language:PythonLicense:Apache-2.0Stargazers:123Issues:17Issues:26

www-project-csrfguard

The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens

Language:JavaLicense:BSD-3-ClauseStargazers:72Issues:14Issues:49

cornucopia

The source files and tools needed to build the OWASP Cornucopia decks in various languages

Language:PythonLicense:NOASSERTIONStargazers:20Issues:6Issues:9

www-project-vulnerable-web-applications-directory

The OWASP Vulnerable Web Applications Directory (VWAD) Project - OWASP Web Site

www-project-security-champions-guidebook

OWASP Foundation Web Respository

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:15Issues:20Issues:1

www-chapter-cincinnati

OWASP Cincinnati chapter web repository

www-project-thick-client-application-security-verification-standard

OWASP Thick Client Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:4Issues:7Issues:1

www-chapter-fukuoka

OWASP Foundation Web Respository

Language:HTMLStargazers:2Issues:5Issues:0

www-chapter-kuwait-city

OWASP Foundation Web Respository

Language:HTMLStargazers:2Issues:6Issues:0

www-chapter-seattle

OWASP Foundation Web Respository

Language:HTMLStargazers:2Issues:8Issues:0

www-chapter-srm-easwari-engineering-college

OWASP Foundation Web Respository

Language:HTMLStargazers:2Issues:3Issues:0

www-chapter-belgium

OWASP Foundation Web Respository

Language:HTMLStargazers:1Issues:8Issues:0

www-chapter-santa-barbara

OWASP Foundation Web Respository

Language:HTMLStargazers:1Issues:6Issues:0
Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

www-chapter-firat-university

OWASP Foundation web repository

Language:HTMLStargazers:0Issues:0Issues:0

www-chapter-teresina

OWASP Foundation web repository

Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:4Issues:0
Language:HTMLStargazers:0Issues:3Issues:0