OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
-
Updated
Nov 4, 2024 - TypeScript
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
🛡 Automatically configure your app to follow OWASP security patterns and principles by using HTTP Headers and Middleware
A collection of higher-level reusable cdk constructs
VULNRΞPO - Free vulnerability report generator and repository, end-to-end encrypted! Templates of issues, CWE,CVE,MITRE ATT&CK,PCI DSS, import Nmap/Nessus/Burp/OpenVAS/Bugcrowd/Trivy, Jira export, TXT/JSON/MARKDOWN/HTML/DOCX report, attachments, automatic changelog, statistics, vulnerability management, bug bounty, pentest reporting !
Enhance the security of your web applications effortlessly with AWS Firewall Factory. Safeguard your valuable assets through seamless WAF deployment, updates, and staging, all centrally managed with AWS Firewall Manager.
An online multiplayer version of the threat modeling card games: Elevation of Privilege (EoP), OWASP Cornucopia, OWASP Cumulus, and Elevation of MLsec.
Dependency Check Azure DevOps Extension
Generate CycloneDX Software Bill of Materials (SBOM) from webpack bundles at compile time.
A podcast listening progressive web app with all-around automated quality assurance
Core functionality of OWASP CycloneDX for JavaScript (Node.js or WebBrowser) written in TypeScript.
Secure your Fullstack App 🛡️
Official Github Action for Insider
Protects against common Node.js vulnerabilities in MEAN stack (MongoDB, Node.js).
🔐 Secure full-stack + REST API implementation of 2FA in the form of an attendance system
A GitHub action to run security scans on your applications.
NodejsSecurify is an advanced NPM package designed to enhance the security of Node.js applications using AI/ML models. It provides a comprehensive set of security features and analysis capabilities to identify potential vulnerabilities and enforce best practices in accordance with OWASP guidelines.
A web application written in TypeScript to demonstrate common security flaws and vulnerabilities
A package that helps you secure your Sveltekit apps with ease. It provides you with tools and best practices to prevent common security risks and vulnerabilities.
Add a description, image, and links to the owasp topic page so that developers can more easily learn about it.
To associate your repository with the owasp topic, visit your repo's landing page and select "manage topics."