OWASP SamuraiWTF is a complete Linux desktop for use in application security training. It is free and open-source, distributed both as pre-built VMs and as source code. The source consists of a Vagrantfile, static assets, and build scripts. During the build process, it retrieves a variety of tools and training targets, most of which are open-source projects managed by their respective teams and contributors. It includes tools like OWASP Juice Shop, OWASP Zed Attack Proxy, Mutillidae, SQLMap, and the Community Edition of PortSwigger's Burp Suite. OWASP SamuraiWTF welcomes and encourages issues on the GitHub repository for bugs and enhancements, and pull requests are always welcome.
A project developed for pentesters to practice SQL Injection concepts in a controlled environment.
Coursera offers free online learning resources and courses during the COVID-19 pandemic.
A comprehensive list of search filters for the SHODAN search engine.
A repository aiming to archive all Android security presentations and whitepapers from conferences.
A docker container with multiple vulnerable applications for cybersecurity training.
A comprehensive guide to investigating security incidents in popular cloud platforms, covering essential tools, logs, and techniques for cloud investigation and incident response.
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
A cybersecurity platform that offers vulnerability scanning, Windows Defender and 3rd party AV management, and MFA compliance reporting, among other features.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.