OWASP Security Risks: update link to official Github org (#1291)

pull/1657/head
Filippo Tessarotto 2 years ago committed by GitHub
parent cab39e652e
commit 4a596e8298
  1. 4
      content/roadmaps/101-backend/content/111-web-security-knowledge/108-owasp.md

@ -4,6 +4,6 @@ OWASP or Open Web Application Security Project is an online community that produ
<ResourceGroupTitle>Free Content</ResourceGroupTitle> <ResourceGroupTitle>Free Content</ResourceGroupTitle>
<BadgeLink badgeText='Read' colorScheme="yellow" href='https://en.wikipedia.org/wiki/OWASP'>Wikipedia - OWASP</BadgeLink> <BadgeLink badgeText='Read' colorScheme="yellow" href='https://en.wikipedia.org/wiki/OWASP'>Wikipedia - OWASP</BadgeLink>
<BadgeLink badgeText='Read' colorScheme="yellow" href='https://github.com/0xRadi/OWASP-Web-Checklist'>OWASP Web Application Security Testing Checklist</BadgeLink> <BadgeLink badgeText='Read' colorScheme="yellow" href='https://github.com/OWASP/ASVS'>OWASP Application Security Verification Standard</BadgeLink>
<BadgeLink badgeText='Read' colorScheme="yellow" href='https://sucuri.net/guides/owasp-top-10-security-vulnerabilities-2021/'>OWASP Top 10 Security Risks</BadgeLink> <BadgeLink badgeText='Read' colorScheme="yellow" href='https://cheatsheetseries.owasp.org/IndexTopTen.html'>OWASP Top 10 Security Risks</BadgeLink>
<BadgeLink badgeText='Read' colorScheme="yellow" href='https://cheatsheetseries.owasp.org/cheatsheets/AJAX_Security_Cheat_Sheet.html'>OWASP Cheatsheets</BadgeLink> <BadgeLink badgeText='Read' colorScheme="yellow" href='https://cheatsheetseries.owasp.org/cheatsheets/AJAX_Security_Cheat_Sheet.html'>OWASP Cheatsheets</BadgeLink>

Loading…
Cancel
Save