PhpDev.App

Repositories on Topic: owasp

You can also look up for these other topics:
Framework Coding Standards Boilerplate CMS Tool Security Hacktoberfest

paragonie/awesome-appsec

Awesome Appsec

A curated list of resources for learning about application security

blog paragonie
706 5728 309

webpwnized/mutillidae

Mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, secu

blog webpwnized
339 1064 43

OWASP/SecureCodingDojo

SecureCodingDojo

The Secure Coding Dojo is a platform for delivering secure coding knowledge.

blog OWASP
122 450 25

yeswehack/vulnerable-code-snippets

Vulnerable Code Snippets

Twitter vulnerable snippets

blog yeswehack
82 658 24

interference-security/DVWS

DVWS

OWSAP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application which works on web sockets for client-server communication.

blog interference-security
68 320 16

mebjas/CSRF-Protector-PHP

CSRF Protector PHP

CSRF Protector library: standalone library for CSRF mitigation

blog mebjas
90 209 17

moeinfatehi/xss_vulnerability_challenges

Xss_vulnerability_challenges

this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.

blog moeinfatehi
12 106 3