gaurav618618 / pygoat

intentionally vuln web Application Security in flask or django

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

pygoat

intentionally vuln web Application Security in flask or django. our roadmap build intentionally vuln web Application in flask or django the vulnerability can based on OWASP top ten
• A1:2017-Injection
• A2:2017-Broken Authentication
• A3:2017-Sensitive Data Exposure
• A4:2017-XML External Entities (XXE)
• A5:2017-Broken Access Control
• A6:2017-Security Misconfiguration
• A7:2017-Cross-Site Scripting (XSS)
• A8:2017-Insecure Deserialization
• A9:2017-Using Components with Known Vulnerabilities
• A10:2017-Insufficient Logging & Monitoring

About

intentionally vuln web Application Security in flask or django


Languages

Language:Shell 100.0%