NodeGoat by OWASP

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

created at Oct. 21, 2013, 7:14 p.m.

HTML

78 +0

1,825 +1

1,554 +5

GitHub
awesome-anti-forensic by remiflavien1

Tools and packages that are used for countering forensic activities, including encryption, steganography, and anything that modify attributes. This all includes tools to work with anything in general that makes changes to a system for the purposes of hiding information.

created at May 27, 2019, 4:38 p.m.

HTML

14 +0

655 +6

81 +0

GitHub
security-acronyms by cloudsecurelab

Curated list of Cyber Security acronyms & abbreviations

created at April 18, 2022, 2:53 p.m.

HTML

1 +0

17 +0

3 +0

GitHub