owasp-mastg in sbilly/awesome-security

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

created at Sept. 30, 2016, 8:22 a.m.

Python

430 +2

11,260 +12

2,228 +5

GitHub
NodeGoat in carpedm20/awesome-hacking, sbilly/awesome-security, TaptuIT/awesome-devsecops

The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

created at Oct. 21, 2013, 7:14 p.m.

HTML

78 +0

1,826 +1

1,561 +7

GitHub
Python-Honeypot in paralax/awesome-honeypots

OWASP Honeypot, Automated Deception Framework.

created at July 1, 2018, 3:52 p.m.

Python

24 +0

407 +3

136 +0

GitHub
samm in TaptuIT/awesome-devsecops

SAMM stands for Software Assurance Maturity Model.

created at Aug. 16, 2013, 9:35 a.m.

JavaScript

65 +0

395 +0

134 +0

GitHub
pysap in secdev/awesome-scapy

pysap is an open source Python library that provides modules for crafting and sending packets using SAP's NI, Diag, Enqueue, Router, MS, SNC, IGS, RFC and HDB protocols.

created at March 26, 2014, 3:37 p.m.

Python

39 +0

211 +1

62 +0

GitHub