The OWASP Application Security Wiki is a comprehensive online resource that provides detailed information on various application security topics, including secure coding practices, secure development lifecycle, and threat modeling. It is a collaborative effort by the Open Web Application Security Project (OWASP) to provide a centralized repository of knowledge on application security. The wiki contains articles, tutorials, and guides on various aspects of application security, including secure coding practices, secure development lifecycle, threat modeling, and more. It is a valuable resource for developers, security professionals, and anyone interested in learning more about application security.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
Cloud-based service for testing and analyzing Android and iOS apps for malware, vulnerabilities, and security threats.
A vulnerable Android application demonstrating various security issues and vulnerabilities
A repository of open-source plugins for Rapid7 InsightConnect
A tool that assesses AWS accounts for subdomain hijacking vulnerabilities in Route53 and CloudFront configurations.
Python-based extension for integrating a Yara scanner into Burp Suite for on-demand website scans based on custom rules.
An open-source tool for finding security vulnerabilities, compliance issues, and infrastructure misconfigurations in infrastructure-as-code
A collection of SQL injection cheat sheets for various databases
An open-source attack surface management platform for identifying and managing vulnerabilities
A collection of 132 exploits added to Packet Storm in April 2024
PINNED

Mandos
Fractional CISO service that helps B2B companies implement security leadership to win enterprise deals, achieve compliance, and develop strategic security programs.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.