wstg VS bugbounty-cheatsheet

Compare wstg vs bugbounty-cheatsheet and see what are their differences.

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services. (by OWASP)

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters. (by EdOverflow)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
wstg bugbounty-cheatsheet
27 3
6,684 5,561
3.5% -
7.6 0.0
5 days ago 8 months ago
Dockerfile
Creative Commons Attribution Share Alike 4.0 Creative Commons Attribution Share Alike 4.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

wstg

Posts with mentions or reviews of wstg. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-12-23.

bugbounty-cheatsheet

Posts with mentions or reviews of bugbounty-cheatsheet. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-11-15.

What are some alternatives?

When comparing wstg and bugbounty-cheatsheet you can also consider the following projects:

OWASP-Testing-Checklist - OWASP based Web Application Security Testing Checklist is an Excel based checklist which helps you to track the status of completed and pending test cases.

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

owasp-masvs - The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

sql-injection-payload-list - 🎯 SQL Injection Payload List

command-injection-payload-list - 🎯 Command Injection Payload List

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

ssti-payloads - 🎯 Server Side Template Injection Payloads

Damn-Vulnerable-Bank - Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.

can-i-take-over-xyz - "Can I take over XYZ?" — a list of services and how to claim (sub)domains with dangling DNS records.

huntkit - Docker - Ubuntu with a bunch of PenTesting tools and wordlists

Infosec_Reference - An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.