mackowski's repositories

OWASP-Testing-Guide-v5

The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.

License:CC-BY-SA-4.0Stargazers:2Issues:1Issues:0

awesome-nodejs-security

Awesome Node.js Security resources

awesome-web-security

🐶 A curated list of Web Security materials and resources.

continuous-threat-modeling

A Continuous Threat Modeling methodology

License:NOASSERTIONStargazers:1Issues:0Issues:0

Defending-DevOps

Lab Material for the Two-Day Defending Modern DevOps Environments Course

Language:GoStargazers:1Issues:1Issues:0

kubernetes-security-workshop

Kubernertes security workshop

Language:ShellStargazers:1Issues:0Issues:0

web-methodology

Methodology for high-quality web application security testing - https://github.com/tprynn/web-methodology/wiki

License:NOASSERTIONStargazers:1Issues:1Issues:0

wg-security-tooling

Security tools for open source.

License:Apache-2.0Stargazers:1Issues:1Issues:0

ASVS

Application Security Verification Standard

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CISL

Columnstore Indexes Scripts Library

Language:PLpgSQLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:0Issues:1Issues:0

django-DefectDojo

DefectDojo is an open-source application vulnerability correlation and security orchestration tool.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

domxsswiki

Automatically exported from code.google.com/p/domxsswiki

Language:HTMLStargazers:0Issues:1Issues:0

find-sec-bugs

The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

Language:JavaLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

juice-shop

OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws.

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

LavaMoat

tools for sandboxing your dependency graph

Language:JavaScriptStargazers:0Issues:1Issues:0

owasp-change.github.io

An Open Letter to the OWASP Board

License:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

pipelines-dotnet-core

A simple ASP.NET Core MVC app for Azure Pipelines docs

Language:HTMLLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

postMessage-tracker

A Chrome Extension to track postMessage usage (url, domain and stack) both by logging using CORS and also visually as an extension-icon

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

rules-owasp-asvs

Semgrep rules corresponding to the OWASP ASVS standard

License:LGPL-2.1Stargazers:0Issues:0Issues:0

secureCodeBox

SecureCodeBox - continuous secure delivery out of the box

Language:ShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

unity-ssdlc

A public version of Unity's internal SSDLC. Meant to provide an example framework, not just to share with others, but to also take contributions and continue to improve and evolve.

License:NOASSERTIONStargazers:0Issues:1Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Language:HTMLStargazers:0Issues:1Issues:0

www-project-cheat-sheets

OWASP Foundation Web Respository

Stargazers:0Issues:0Issues:0

zero-trust-architecture

Principles to help you design and deploy a zero trust architecture

Stargazers:0Issues:1Issues:0