Skip to content

Instantly share code, notes, and snippets.

@sapran
Last active March 29, 2018 06:43
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save sapran/4cd425cb597543335d89fe37d27285ca to your computer and use it in GitHub Desktop.
Save sapran/4cd425cb597543335d89fe37d27285ca to your computer and use it in GitHub Desktop.
Notes to Application Security awareness training in line with OWASP SAMM initial development team education effort according to Education and Guidance practice.

Review OWASP Testing Guide concepts as a methodology basis for security testing process

Demonstrate penetration testing workflow

OWASP DVWA

Metasploitable3 + Metasploit Framework

Practice: demonstrate an automated approach to security testing

Demonstrate code review basic concepts

  • OWASP DVWA source code
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment