Grant Ongers (rewtd)

rewtd

Geek Repo

Company:@ongers @secure-delivery @OWASP

Location:London

Twitter:@rewtd

Github PK Tool:Github PK Tool

Grant Ongers's repositories

dvpwa

Damn Vulnerable Python Web App

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:2Issues:0

ASVS

Application Security Verification Standard

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

bandit

Bandit is a tool designed to find common security issues in Python code.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Benchmark

OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.

Language:JavaLicense:GPL-2.0Stargazers:0Issues:1Issues:0

cornucopia

The source files and tools needed to build the OWASP Cornucopia deck in various languages

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0
License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

CEHPractical

This repository contains a collection of important notes and commands for the Certified Ethical Hacker (CEH) practical exam. Aspiring CEH professionals will find these resources invaluable in their exam preparations and in their future work as ethical hackers.

Stargazers:0Issues:0Issues:0

cherrybomb

Stop half-done APIs! Cherrybomb is a CLI tool that helps you avoid undefined user behaviour by auditing your API specifications, validating them and running API security tests.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0

elevation-of-privilege

An online multiplayer version of the Elevation of Privilege (EoP) threat modeling card game

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

mBot2

Python Samples for mBot2 Getting Started Activities

License:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-change.github.io

An Open Letter to the OWASP Board

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

owasp.github.io

OWASP Foundation main site repository

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0
Language:ScalaLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

the-algorithm

Source code for Twitter's Recommendation Algorithm

Language:ScalaLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Top10

Official OWASP Top 10 Document Repository

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

www-committee-chapter

OWASP Foundation Web Respository

Language:PostScriptStargazers:0Issues:1Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Language:HTMLStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

www-project-how-to-get-into-appsec

OWASP Foundation Web Respository

Language:HTMLStargazers:0Issues:1Issues:0

www-project-llm-verification-standard

Project LLM Verification Standard

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

www-project-secure-logging-benchmark

OWASP Foundation Web Respository

Language:HTMLStargazers:0Issues:1Issues:0

YubiKey-Guide

Guide to using YubiKey for GPG and SSH

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

zaproxy

The OWASP ZAP core project

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0