The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
-
Updated
Feb 3, 2025 - Python
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
Automatic authorization enforcement detection extension for burp suite written in Jython developed by Barak Tawily in order to ease application security people work and allow them perform an automatic authorization tests
Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.
Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.
Watchdog - A Comprehensive Security Scanning and a Vulnerability Management Tool.
A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations, while also converting HTTP requests to JavaScript for enhanced XSS exploitation.
Fast Advanced Spam Analysis Tool
A unified DevSecOps Framework that allows you to go from iterative, collaborative Threat Modeling to Application Security Test Orchestration
Web Application Security Testing Tools
Burp Suite extension for bypassing client-side encryption for pentesting and bug bounty
Detects the algorithm of input JWT Token and provide options to generate the new JWT token based on the user selected algorithm.
SQL injection script for MSSQL that extracts domain users from an Active Directory environment based on RID bruteforcing
Tool for breaking into web applications.
This repository contains cheatsheets and payloads compiled from completing the labs at PortSwigger Academy.
Identifying Open-Source License Violation and 1-day Security Risk at Large Scale
Vimana is an experimental security framework that aims to provide resources for auditing Python web applications.
A small tool to help developers understand a huge set of security requirements from appsec teams
A security tool designed to perform thorough scans on a target using OpenVAS, Zap, and Nexpose. It seamlessly consolidates and integrates the scan results, providing a comprehensive overview of the security vulnerabilities identified.
An ongoing & curated collection of awesome software practices and remediation, libraries and frameworks,payloads and techniques, best guidelines and technical resources about Application Security
"Sucosh" is an automated Source Code vulnerability scanner and assessment framework for Python(Flask-Django) & NodeJs capable of performing code review in Web Application Developing or Source Code Analysis processes.
Add a description, image, and links to the application-security topic page so that developers can more easily learn about it.
To associate your repository with the application-security topic, visit your repo's landing page and select "manage topics."