DEV Community

# owasp

Posts

👋 Sign in for the ability to sort posts by relevant, latest, or top.
Website Penetration Testing

Website Penetration Testing

66
Comments 4
1 min read
Securing a Webapp - Step 0: An Introduction

Securing a Webapp - Step 0: An Introduction

50
Comments 4
2 min read
CSRF attack

CSRF attack

22
Comments
1 min read
Check for Vulnarability in React / Node app using OWASP dependency check

Check for Vulnarability in React / Node app using OWASP dependency check

22
Comments 3
2 min read
The 10 most critical API security risks - Part 8: Injection

The 10 most critical API security risks - Part 8: Injection

17
Comments 1
2 min read
Hackitect series vol.3 - Building Capture the flag for developers

Hackitect series vol.3 - Building Capture the flag for developers

13
Comments 1
4 min read
OWASP TOP 10 mapped to AWS Managed Rules

OWASP TOP 10 mapped to AWS Managed Rules

13
Comments
2 min read
MASVS & MSTG: A Quick Guide To Mobile App Security

MASVS & MSTG: A Quick Guide To Mobile App Security

12
Comments
10 min read
Don't Tackle Security Alone: A Beginner's Guide To OWASP

Don't Tackle Security Alone: A Beginner's Guide To OWASP

12
Comments
12 min read
OWASP TOP 10 - SSRF

OWASP TOP 10 - SSRF

10
Comments
2 min read
CWEs vs OWASP top 10?

CWEs vs OWASP top 10?

10
Comments
7 min read
Explicando o TOP 4 da OWASP "Design Inseguro" para desenvolvedores

Explicando o TOP 4 da OWASP "Design Inseguro" para desenvolvedores

10
Comments
3 min read
What is the CORS?

What is the CORS?

8
Comments
1 min read
Security Testing with ZAP and GitHub Actions

Security Testing with ZAP and GitHub Actions

8
Comments
2 min read
What is Xss attack? (Php)

What is Xss attack? (Php)

8
Comments
2 min read
Introduction to OWASP

Introduction to OWASP

8
Comments
2 min read
Use ZAP to Perform DAST (Dynamic Application Security Testing)

Use ZAP to Perform DAST (Dynamic Application Security Testing)

7
Comments 1
5 min read
The 10 most critical API security risks - Part 9: Improper Assets Management

The 10 most critical API security risks - Part 9: Improper Assets Management

7
Comments
2 min read
Handling Cross-Site Scripting (XSS) in Java

Handling Cross-Site Scripting (XSS) in Java

7
Comments
2 min read
The 10 most critical API security risks - Part 7: Security Misconfiguration

The 10 most critical API security risks - Part 7: Security Misconfiguration

7
Comments
2 min read
XSS - are you sure you are protected?

XSS - are you sure you are protected?

7
Comments
1 min read
Setup an AWS EKS cluster and deploy OWASP juice shop

Setup an AWS EKS cluster and deploy OWASP juice shop

7
Comments
6 min read
The 10 most critical API security risks - Part 6: Mass Assignment

The 10 most critical API security risks - Part 6: Mass Assignment

7
Comments
2 min read
Security Champion

Security Champion

7
Comments
2 min read
Simplifying Cybersecurity: Key Principles for a Robust Defense 🌐

Simplifying Cybersecurity: Key Principles for a Robust Defense 🌐

6
Comments
4 min read
SEGURIDAD EN APLICACIONES WEB JAVA

SEGURIDAD EN APLICACIONES WEB JAVA

6
Comments
2 min read
How to Automate OWASP ZAP

How to Automate OWASP ZAP

6
Comments 1
8 min read
Making Security Fun for Developers

Making Security Fun for Developers

6
Comments
2 min read
Basic Recon Automation Using Github Actions

Basic Recon Automation Using Github Actions

6
Comments
7 min read
About Penetration Testing: Standards and Guides

About Penetration Testing: Standards and Guides

6
Comments 1
3 min read
OWASP API9:2023 Improper Inventory Management 📊🛠️🚨

OWASP API9:2023 Improper Inventory Management 📊🛠️🚨

6
Comments
3 min read
OWASP API2:2023 Broken Authentication 🚫🔐

OWASP API2:2023 Broken Authentication 🚫🔐

6
Comments
4 min read
AWS Security Stories #04.1: OWASP - CSRF

AWS Security Stories #04.1: OWASP - CSRF

6
Comments
4 min read
OWASP API7:2023 Server Side Request Forgery(SSRF)

OWASP API7:2023 Server Side Request Forgery(SSRF)

6
Comments
3 min read
Serving Static Files with Custom Headers using Golang

Serving Static Files with Custom Headers using Golang

6
Comments
3 min read
Introducing OWASP: A Comprehensive Exploration of Web Application Security 🌐🔒

Introducing OWASP: A Comprehensive Exploration of Web Application Security 🌐🔒

6
Comments 3
4 min read
Securing a Webapp - Step 1: Start As You Mean To Go On

Securing a Webapp - Step 1: Start As You Mean To Go On

6
Comments 4
7 min read
Server Side Request Forgery SSRF

Server Side Request Forgery SSRF

5
Comments
3 min read
Automação básica de Recon utilizando o Github Actions

Automação básica de Recon utilizando o Github Actions

5
Comments
8 min read
OWASP API3:2023 Broken Object Property Level Authorization 💔🔑🛠️

OWASP API3:2023 Broken Object Property Level Authorization 💔🔑🛠️

5
Comments
5 min read
Global AppSec 2019 - Tel Aviv

Global AppSec 2019 - Tel Aviv

5
Comments
6 min read
OWASP API5:2023 Broken Function Level Authorization 🔐👤💔

OWASP API5:2023 Broken Function Level Authorization 🔐👤💔

5
Comments
4 min read
OWASP API8:2023 Security Misconfiguration 🔐🚨

OWASP API8:2023 Security Misconfiguration 🔐🚨

5
Comments
3 min read
Explicando o TOP 1 da OWASP "Broken Access Control" para desenvolvedores

Explicando o TOP 1 da OWASP "Broken Access Control" para desenvolvedores

5
Comments
7 min read
AWS Lambda Cookbook — Elevate your handler’s code — Part 5— Input Validation

AWS Lambda Cookbook — Elevate your handler’s code — Part 5— Input Validation

4
Comments
9 min read
OWASP API4:2023 Unrestricted Resource Consumption ⚠️🔄🚨

OWASP API4:2023 Unrestricted Resource Consumption ⚠️🔄🚨

4
Comments
4 min read
OWASP API1:2023 Broken Object Level Authorization (BOLA) 🔒💔

OWASP API1:2023 Broken Object Level Authorization (BOLA) 🔒💔

4
Comments
5 min read
2021-Security Logging and Monitoring Failures (Insufficient Logging & Monitoring:)

2021-Security Logging and Monitoring Failures (Insufficient Logging & Monitoring:)

4
Comments
2 min read
API Testing basado en OWASP

API Testing basado en OWASP

4
Comments
4 min read
Ծրագրային անվտանգություն՝ SQL Injection (մաս 2)

Ծրագրային անվտանգություն՝ SQL Injection (մաս 2)

4
Comments
2 min read
API1:2019 - Broken Object Level Authorization

API1:2019 - Broken Object Level Authorization

4
Comments
2 min read
OWASP API10:2023 Unsafe Consumption of APIs

OWASP API10:2023 Unsafe Consumption of APIs

4
Comments
3 min read
6 DAST Tools Designed to Protect Against the OWASP Top 10

6 DAST Tools Designed to Protect Against the OWASP Top 10

4
Comments
5 min read
API9:2019 - Improper Assets Management

API9:2019 - Improper Assets Management

4
Comments
2 min read
API10:2019 - Insufficient Logging & Monitoring

API10:2019 - Insufficient Logging & Monitoring

4
Comments
3 min read
Don't let your users get pwned via email HTML injection

Don't let your users get pwned via email HTML injection

4
Comments 1
8 min read
API3:2019 - Excessive Data Exposure

API3:2019 - Excessive Data Exposure

3
Comments
4 min read
Explicando o TOP 2 da OWASP "Falhas Criptográficas" para desenvolvedores

Explicando o TOP 2 da OWASP "Falhas Criptográficas" para desenvolvedores

3
Comments
5 min read
AWS Security Stories #04.2: OWASP - SSRF

AWS Security Stories #04.2: OWASP - SSRF

3
Comments
4 min read
Ծրագրային անվտանգություն՝ SQL Injection (մաս 1)

Ծրագրային անվտանգություն՝ SQL Injection (մաս 1)

3
Comments
1 min read
loading...