The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
-
Updated
Oct 26, 2024 - HTML
The Web Security Testing Guide (WSTG) Project produces the premier cybersecurity testing resource for web application developers and security professionals.
OWASP ASVS Security Evaluation Templates with Nuclei
OWASP Web Security Testing Guide (fa-IR)
Intentionally Vulnerable Pages for OWASP ASVS Security Evaluation Templates with Nuclei Project. https://snbig.github.io/Vulnerable-Pages/
PUBLIC | Faculdade de Ciências e Tecnologia da Universidade de Coimbra (FCTUC) - Mestrado em Engenharia Informática (MEI) - Percurso: Engenharia de Software - 2022/2023 | Segurança em Tecnologias da Informação (STI) - Exercícios: OWASP ZAP; GnuPG; OpenVPN; Apache; X.509 certificates; IPTables/Netfilter; Snort; WSTG; ModSecurity; WAF.
PUBLIC | Faculdade de Ciências e Tecnologia da Universidade de Coimbra (FCTUC) - Mestrado em Engenharia Informática (MEI) - Percurso: Engenharia de Software - 2022/2023 | Segurança em Tecnologias da Informação (STI) - Projetos: OpenVPN; X.509 certificates; IPTables/Netfilter; Snort; WSTG; ModSecurity; WAF.
Add a description, image, and links to the wstg topic page so that developers can more easily learn about it.
To associate your repository with the wstg topic, visit your repo's landing page and select "manage topics."