Training and Resources
appsec

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

WebGoat Logo

WebGoat

0 (0)

A deliberately insecure web application for teaching web application security lessons maintained by OWASP.

The best security training environment for Developers and AppSec Professionals.

A vulnerable web application for learning about web application vulnerabilities and writing secure code.

A series of vulnerable virtual machine images with documentation to teach Linux, Apache, PHP, MySQL security.

A comprehensive guide to Nessus, a vulnerability scanner, covering data directories, binary directories, logs directories, plugin directories, advanced settings, API, and good practices.

Solve password-riddles on a website without logins or ads.

Comprehensive security training platform for web developers, offering hands-on experience with real, vulnerable applications and concrete advice for securing code.

Comprehensive cheat sheet for SQLite SQL injection techniques and payloads.

Free online class for web security and hacking

A collection of reports and resources highlighting Android security vulnerabilities and best practices.

A collection of security vulnerabilities in regular expressions used in WAFs with a focus on bypass examples and high severity issues.

An intentionally insecure Android app designed to teach developers and security professionals about common app vulnerabilities.