Skip to content
#

web-security

Here are 22 public repositories matching this topic...

AutoMacroBuilderForZAP

A ZAPROXY Add-on that allows testing of web application vulnerabilities by recording complex multi-step sequences. You can test applications that need to access pages in a specific order, such as shopping carts or registration of member information.

  • Updated Apr 17, 2024
  • Java

Tastyeat is a recipe sharing web application. It is a REST API developed using Java and Spring Framework, where a login system with authentication and authorization using JWT tokens is implemented.

  • Updated Jan 2, 2023
  • Java

Improve this page

Add a description, image, and links to the web-security topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the web-security topic, visit your repo's landing page and select "manage topics."

Learn more