Praj1703's Stars
chrislgarry/Apollo-11
Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.
bugcrowd/vulnerability-rating-taxonomy
Bugcrowd’s baseline priority ratings for common security vulnerabilities
mandatoryprogrammer/droidbrute
A statistically optimized USB rubber ducky payload to brute force 4-digit Android PINs.
schooldropout1337/nuclei-templates
blackhatethicalhacking/SQLMutant
SQLMutant is a comprehensive SQL injection testing tool that provides several features to test for SQL injection vulnerabilities in web applications, uses various techniques to detect vulnerabilities, including pattern matching, error analysis, and timing attacks. The integration of Waybackurls and Arjun allows the tool to find additional
OWASP/ASVS
Application Security Verification Standard
OWASP/www-project-proactive-controls
OWASP Foundation Web Respository
OWASP/crAPI
completely ridiculous API (crAPI)
OWASP/OWASPBugBounty
This is a container of web applications that work with OWASP Bug Bounty for Projects
OWASP/sonarqube
OWASP SonarQube Project
OWASP/www-project-web-security-testing-guide
The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
OWASP/joomscan
OWASP Joomla Vulnerability Scanner Project https://www.secologist.com/
Voorivex/pentest-guide
Penetration tests guide based on OWASP including test cases, resources and examples.
OWASP/Vulnerable-Web-Application
OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber
shenril/owasp-asvs-checklist
OWASP ASVS checklist for audits
owasp-change/owasp-change.github.io
An Open Letter to the OWASP Board
OWASP/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
OWASP/railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
OWASP/www-project-juice-shop
OWASP Foundation Web Respository
OWASP/threat-dragon
An open source threat modeling tool from OWASP
OWASP/Python-Honeypot
OWASP Honeypot, Automated Deception Framework.
JavierOlmedo/OWASP-Calculator
🧮 An online calculator to assess the risk of web vulnerabilities based on OWASP Risk Assessment
OWASP/NodeGoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
OWASP/www-project-kubernetes-top-ten
OWASP Foundation Web Respository
nvisium-jack-mannino/OWASP-GoatDroid-Project
*This project is no longer maintained* OWASP GoatDroid is a fully functional and self-contained training environment for educating developers and testers on Android security. GoatDroid requires minimal dependencies and is ideal for both Android beginners as well as more advanced users. The project currently includes two applications: FourGoats, a location-based social network, and Herd Financial, a mobile banking application. There are also several feature that greatly simplify usage within a training environment or for absolute beginners who want a good introduction to working with the Android platform. Download the built version here: https://github.com/jackMannino/OWASP-GoatDroid-Project/downloads
OWASP/www-project-top-10-for-large-language-model-applications
OWASP Foundation Web Respository
ajinabraham/OWASP-Xenotix-XSS-Exploit-Framework
OWASP Xenotix XSS Exploit Framework is an advanced Cross Site Scripting (XSS) vulnerability detection and exploitation framework.
GaProgMan/OwaspHeaders.Core
Inject OWASP recommended HTTP Headers for increased security in a single line
OWASP/owasp-java-encoder
The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!
aramrami/OWASP-CSRFGuard
OWASP CSRFGuard 3.1.0