owasp topic

List owasp repositories

document-upload-protection

40
Stars
24
Forks
Watchers

POC in order to protect an document upload application feature against "malicious" document submission.

injection-cheat-sheets

7
Stars
8
Forks
Watchers

Provide some tips to handle Injection into application code (OWASP TOP 10 - A1).

poc-authz-testing

5
Stars
1
Forks
Watchers

POC in order to explore and describe a proposition for the automation of the testing of the authorization matrix.

poc-csrf

30
Stars
17
Forks
Watchers

POC in order to materialize CSRF prevention concepts described in the following OWASP CSRF cheatsheet

poc-idor

5
Stars
3
Forks
Watchers

POC in order to materialize IDOR prevention concepts described in the following OWASP cheatsheet

poc-jwt

26
Stars
12
Forks
Watchers

POC about usage of JSON Web Tokens (JWT) in a secure way.

awesome-ethical-hacking-resources

2.3k
Stars
440
Forks
Watchers

😎 🔗 Awesome list about all kinds of resources for learning Ethical Hacking and Penetration Testing.

amass

1.7k
Stars
210
Forks
Watchers

In-depth Attack Surface Mapping and Asset Discovery

docker-mutillidae

6
Stars
5
Forks
Watchers

Dockerfile to run OWASP Mutillidae II with NGINX https://github.com/webpwnized/mutillidae