owasp-threat-dragon-desktop

owasp-threat-dragon-desktop

An installable desktop variant of OWASP Threat Dragon

CSS594apache-2.0

14 days ago

NodeGoat

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 sec

HTML1827apache-2.0

2 months ago

dockerherokujavascript

owasp-mastg

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual

Python11290cc-by-sa-4.0

13 hours ago

androidandroid-applicationcompliancy-checklist

DependencyCheck

OWASP dependency-check is a software composition analysis utility that detects p

Java5494apache-2.0

5 months ago

ant-taskbuild-toolgradle-plugin

Python-Honeypot

Python-Honeypot

OWASP Honeypot, Automated Deception Framework.

Python408apache-2.0

5 months ago

cybersecuritydeceptionhoneynet

juice-shop

juice-shop

OWASP Juice Shop: Probably the most modern and sophisticated insecure web applic

TypeScript9547mit

18 hours ago

24pullrequestsapplication-securityappsec

mobileAudit

mobileAudit

Django application that performs SAST and Malware Analysis for Android APKs

HTML193gpl-3.0

15 days ago

androguardandroid-securityapk

sbt-dependency-check

SBT Plugin for OWASP DependencyCheck. Monitor your dependencies and report if th

Scala258apache-2.0

6 months ago

appseccvedevops

amass

amass

In-depth attack surface mapping and asset discovery

Go11198other

19 days ago

attack-surfacesdnsenumeration

coraza

coraza

OWASP Coraza WAF is a golang modsecurity compatible web application firewall lib

Go1695apache-2.0

2 months ago

corazacoraza-wafcoreruleset

OwaspHeaders.Core

OwaspHeaders.Core

A .NET Core middleware for injecting the Owasp recommended HTTP Headers for incr

C#255mit

5 months ago

aspnetcorehttp-headermiddleware

bluemonday

bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Saniti

Go2919other

4 months ago

allowlistgogolang

SecLists

SecLists is the security tester's companion. It's a collection of multiple types

PHP51177mit

4 months ago

juice-shop-ctf

juice-shop-ctf

Tool to export Juice Shop challenges and hints in data format compatible with CT

JavaScript392mit

last month

24pullrequestsapplication-securitycapture-the-flag

clj-owasp

clj-owasp

28

3 years ago

OWASP-GoatDroid-Project

*This project is no longer maintained* OWASP GoatDroid is a fully functional and

Java236

10 years ago

insider

insider

Static Application Security Testing (SAST) engine focused on covering the OWASP

Go486mit

2 years ago

androidandroid-securitycli

Amass

Amass

In-depth Attack Surface Mapping and Asset Discovery

Go8982other

last year

attack-surfacesdnsenumeration

amass

In-depth Attack Surface Mapping and Asset Discovery

Go1752other

last year

dnsenumerationgo

MARA_Framework

MARA_Framework

MARA is a Mobile Application Reverse engineering and Analysis Framework. It is a

Python612lgpl-3.0

5 years ago

IoTGoat

IoTGoat

IoTGoat is a deliberately insecure firmware based on OpenWrt.

C178mit

4 years ago

samm

SAMM stands for Software Assurance Maturity Model.

JavaScript395

2 years ago

maturity-modelsowasp-sammsecurity