diff --git a/News.xml b/News.xml index 503c59aef1..468763c738 100644 --- a/News.xml +++ b/News.xml @@ -1,2 +1,2 @@ -https://cheatsheetseries.owasp.org/OWASP Cheat Sheet Series update2024-02-24T16:47:12+00:00Core teamdominique.righetto@owasp.orgpython-feedgenhttps://cheatsheetseries.owasp.org/gitbook/images/favicon.icoList of the last updates on the contenthttps://github.com/OWASP/CheatSheetSeries/pull/1181Update XML_External_Entity_Prevention_Cheat_Sheet.md2023-08-09T02:54:16+00:002023-08-09T02:54:16+00:00https://github.com/OWASP/CheatSheetSeries/pull/1184Fix url for dotnet cheat sheet2023-08-23T13:51:53+00:002023-08-23T13:51:53+00:00https://github.com/OWASP/CheatSheetSeries/pull/1185Fixes a typo2023-08-23T10:42:22+00:002023-08-23T10:42:22+00:00https://github.com/OWASP/CheatSheetSeries/pull/1188Fix recommended password hashing implementations in .NET2023-08-29T13:20:53+00:00szhhttps://github.com/szh2023-08-29T13:20:53+00:00https://github.com/OWASP/CheatSheetSeries/pull/1189Logging_Cheat_Sheet.md Grammar2023-08-29T18:49:41+00:002023-08-29T18:49:41+00:00https://github.com/OWASP/CheatSheetSeries/pull/1190Add Mobile Application Security Cheat Sheet2023-08-30T14:11:13+00:002023-08-30T14:11:13+00:00https://github.com/OWASP/CheatSheetSeries/pull/1192Clarify Definition of Alphanumeric Characters in Output Encoding Rules2023-09-01T13:59:11+00:002023-09-01T13:59:11+00:00https://github.com/OWASP/CheatSheetSeries/pull/1193CSP: update refs2023-09-05T13:42:00+00:002023-09-05T13:42:00+00:00https://github.com/OWASP/CheatSheetSeries/pull/1194Fix grammar in Microservices Security Cheat Sheet2023-09-06T13:18:03+00:002023-09-06T13:18:03+00:00https://github.com/OWASP/CheatSheetSeries/pull/1198Fix typos in Kubernetes Security cheat sheet2023-09-07T21:24:02+00:002023-09-07T21:24:02+00:00https://github.com/OWASP/CheatSheetSeries/pull/1199Update Nodejs_Security_Cheat_Sheet.md2023-09-08T16:07:23+00:002023-09-08T16:07:23+00:00https://github.com/OWASP/CheatSheetSeries/pull/1204Updates for the Cryptographic_Storage_Cheat_Sheet.md2023-09-17T23:02:49+00:002023-09-17T23:02:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1206Introduce python venv to Makefile2023-09-22T13:54:29+00:002023-09-22T13:54:29+00:00https://github.com/OWASP/CheatSheetSeries/pull/1207Add context to security headers in REST Security Cheat Sheet2023-09-21T13:52:56+00:002023-09-21T13:52:56+00:00https://github.com/OWASP/CheatSheetSeries/pull/1209Add separate try/catch while setting features in XEE Prevention (#1098)2023-09-27T03:24:11+00:002023-09-27T03:24:11+00:00https://github.com/OWASP/CheatSheetSeries/pull/1210Add additional documentation for PII in Session Management Cheat Shee…2023-10-03T12:40:36+00:002023-10-03T12:40:36+00:00https://github.com/OWASP/CheatSheetSeries/pull/1211Fixing typo in Access_Control_Cheat_Sheet.md2023-09-28T12:40:57+00:002023-09-28T12:40:57+00:00https://github.com/OWASP/CheatSheetSeries/pull/1213Update mkdocs.yml to make copywrite date automatically update2023-10-09T14:04:49+00:002023-10-09T14:04:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1214Performing an update to the CSP cheatsheet, both structure and content2023-10-09T14:05:46+00:002023-10-09T14:05:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1218Deserialization_Cheat_Sheet.html#java - Other formats/libraries2023-10-16T19:31:29+00:002023-10-16T19:31:29+00:00https://github.com/OWASP/CheatSheetSeries/pull/1219Remove @SafeHtml from Bean Validation Cheat Sheet (#888)2023-10-25T12:55:10+00:002023-10-25T12:55:10+00:00https://github.com/OWASP/CheatSheetSeries/pull/1220Add section on Cookie-to-header token (#1215)2023-10-26T22:31:38+00:002023-10-26T22:31:38+00:00https://github.com/OWASP/CheatSheetSeries/pull/1224Update to Cred Stuffing Cheat Sheet2023-11-13T13:57:27+00:00szhhttps://github.com/szh2023-11-13T13:57:27+00:00https://github.com/OWASP/CheatSheetSeries/pull/1226Update Password_Storage_Cheat_Sheet.md2023-11-18T18:04:27+00:002023-11-18T18:04:27+00:00https://github.com/OWASP/CheatSheetSeries/pull/1227Update of Threat Model Cheatshet2023-11-22T14:35:35+00:00szhhttps://github.com/szh2023-11-22T14:35:35+00:00https://github.com/OWASP/CheatSheetSeries/pull/1228Update SQL_Injection_Prevention_Cheat_Sheet.md2023-11-22T14:31:29+00:002023-11-22T14:31:29+00:00https://github.com/OWASP/CheatSheetSeries/pull/1229Update Password_Storage_Cheat_Sheet.md2023-11-22T14:38:42+00:002023-11-22T14:38:42+00:00https://github.com/OWASP/CheatSheetSeries/pull/1230Symfony cheatsheet2023-11-29T12:31:59+00:002023-11-29T12:31:59+00:00https://github.com/OWASP/CheatSheetSeries/pull/1233Updated spelling and grammar for Abuse_Case_Cheat_Sheet.md2023-11-27T12:59:30+00:002023-11-27T12:59:30+00:00https://github.com/OWASP/CheatSheetSeries/pull/1237Create OAuth2_Cheat_Sheet2024-01-10T18:26:14+00:002024-01-10T18:26:14+00:00https://github.com/OWASP/CheatSheetSeries/pull/1238Add Django Security Cheat Sheet (#1035)2023-11-29T12:31:15+00:002023-11-29T12:31:15+00:00https://github.com/OWASP/CheatSheetSeries/pull/1240#1239 - fix Threat Modeling Cheat Sheet table with table generator2023-11-29T17:45:01+00:002023-11-29T17:45:01+00:00https://github.com/OWASP/CheatSheetSeries/pull/1242Fix inter-CS links2023-11-29T20:23:25+00:002023-11-29T20:23:25+00:00https://github.com/OWASP/CheatSheetSeries/pull/1245Update Authentication_Cheat_Sheet.md2023-12-18T15:19:24+00:002023-12-18T15:19:24+00:00https://github.com/OWASP/CheatSheetSeries/pull/1246Update pull_request_template.md2023-12-01T22:08:58+00:002023-12-01T22:08:58+00:00https://github.com/OWASP/CheatSheetSeries/pull/1247Update Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.md by R. Thornton2023-12-06T14:24:07+00:002023-12-06T14:24:07+00:00https://github.com/OWASP/CheatSheetSeries/pull/1248Update Multifactor_Authentication_Cheat_Sheet.md2023-12-06T05:20:20+00:002023-12-06T05:20:20+00:00https://github.com/OWASP/CheatSheetSeries/pull/1250Update LDAP_Injection_Prevention_Cheat_Sheet.md2023-12-06T13:45:48+00:002023-12-06T13:45:48+00:00https://github.com/OWASP/CheatSheetSeries/pull/1253Update Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.md2023-12-06T14:32:01+00:002023-12-06T14:32:01+00:00https://github.com/OWASP/CheatSheetSeries/pull/1255Update: [XSS Filter Evasion Cheat Sheet] #12542023-12-07T16:35:37+00:002023-12-07T16:35:37+00:00https://github.com/OWASP/CheatSheetSeries/pull/1256Update: [XSS Filter Evasion Cheat Sheet] #12552023-12-08T13:56:02+00:002023-12-08T13:56:02+00:00https://github.com/OWASP/CheatSheetSeries/pull/1257Add guidance on handling secrets in memory2023-12-08T16:03:32+00:002023-12-08T16:03:32+00:00https://github.com/OWASP/CheatSheetSeries/pull/1258Update Cross_Site_Scripting_Prevention_Cheat_Sheet.md2023-12-08T18:55:22+00:002023-12-08T18:55:22+00:00https://github.com/OWASP/CheatSheetSeries/pull/1260CI: bump GH action versions2023-12-13T17:32:49+00:00szhhttps://github.com/szh2023-12-13T17:32:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1261DjangoCheatSheet - modification of admin panel url2023-12-14T15:50:28+00:002023-12-14T15:50:28+00:00https://github.com/OWASP/CheatSheetSeries/pull/1263Minor Typo in Update Cross_Site_Scripting_Prevention_Cheat_Sheet.md2023-12-19T09:36:50+00:002023-12-19T09:36:50+00:00https://github.com/OWASP/CheatSheetSeries/pull/1264Fixed typo2023-12-20T11:31:46+00:002023-12-20T11:31:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1266Address GitHub Issue #12652023-12-26T18:35:33+00:002023-12-26T18:35:33+00:00https://github.com/OWASP/CheatSheetSeries/pull/1267Address @szh's suggested grammatical changes.2024-01-08T22:13:11+00:002024-01-08T22:13:11+00:00https://github.com/OWASP/CheatSheetSeries/pull/1268Create CI/CD cheatsheet2024-01-05T14:12:25+00:002024-01-05T14:12:25+00:00https://github.com/OWASP/CheatSheetSeries/pull/1270Update Node.js Docker Cheat Sheet to use npm ci --omit=dev for installing production dependencies2024-01-03T13:42:51+00:002024-01-03T13:42:51+00:00https://github.com/OWASP/CheatSheetSeries/pull/1271Update Threat_Modeling_Cheat_Sheet.md2024-01-04T13:31:52+00:002024-01-04T13:31:52+00:00https://github.com/OWASP/CheatSheetSeries/pull/1272Updated link in Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.md2024-01-07T16:47:36+00:002024-01-07T16:47:36+00:00https://github.com/OWASP/CheatSheetSeries/pull/1274Update Kubernetes_Security_Cheat_Sheet.md2024-01-09T01:25:27+00:002024-01-09T01:25:27+00:00https://github.com/OWASP/CheatSheetSeries/pull/1275Add Docker Scout as suggested tool2024-01-09T18:02:36+00:002024-01-09T18:02:36+00:00https://github.com/OWASP/CheatSheetSeries/pull/1277Fix GH checkout action not fetching all branches2024-01-09T20:46:25+00:002024-01-09T20:46:25+00:00https://github.com/OWASP/CheatSheetSeries/pull/1278fix: Authentication Cheat Sheet: Correct grammar and markdown style2024-01-10T07:52:49+00:002024-01-10T07:52:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1279Fix Typo in Threat_Modeling_Cheat_Sheet.md2024-01-10T14:39:35+00:002024-01-10T14:39:35+00:00https://github.com/OWASP/CheatSheetSeries/pull/1280Update Authentication_Cheat_Sheet.md2024-02-14T14:02:48+00:002024-02-14T14:02:48+00:00https://github.com/OWASP/CheatSheetSeries/pull/1283Update Authorization_Cheat_Sheet.md2024-01-13T20:24:48+00:002024-01-13T20:24:48+00:00https://github.com/OWASP/CheatSheetSeries/pull/1285docs: fix anchor in CSRF cheat sheet2024-01-17T13:44:45+00:002024-01-17T13:44:45+00:00https://github.com/OWASP/CheatSheetSeries/pull/1286super simple typo on cheatsheets/Injection_Prevention_Cheat_Sheet.md2024-01-17T13:42:57+00:002024-01-17T13:42:57+00:00https://github.com/OWASP/CheatSheetSeries/pull/1287XXE on ASP.NET addition2024-01-18T19:04:49+00:002024-01-18T19:04:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1288Protect SchemaFactory in code sample for Validator2024-01-18T13:47:39+00:002024-01-18T13:47:39+00:00https://github.com/OWASP/CheatSheetSeries/pull/1290Update Denial_of_Service_Cheat_Sheet.md2024-01-21T16:46:28+00:002024-01-21T16:46:28+00:00https://github.com/OWASP/CheatSheetSeries/pull/1291chore(Secure_Cloud_Arch): Update links & wording2024-01-24T14:09:30+00:002024-01-24T14:09:30+00:00https://github.com/OWASP/CheatSheetSeries/pull/1292Fix missing closing parenthesis in Java code example in Input_Validation_Cheat_Sheet.md2024-01-24T14:09:41+00:002024-01-24T14:09:41+00:00https://github.com/OWASP/CheatSheetSeries/pull/1293chore(images): compress/optimize2024-01-25T14:04:00+00:002024-01-25T14:04:00+00:00https://github.com/OWASP/CheatSheetSeries/pull/1294Fix typos in multiple cheat sheets2024-01-25T13:58:47+00:002024-01-25T13:58:47+00:00https://github.com/OWASP/CheatSheetSeries/pull/1296Rename Transport Layer Protection to Transport Layer Security & Consolidate TLS Cipher2024-01-29T14:10:38+00:002024-01-29T14:10:38+00:00https://github.com/OWASP/CheatSheetSeries/pull/1298Align MASVS Index to v2.1.0 of the standard2024-02-02T12:36:58+00:002024-02-02T12:36:58+00:00https://github.com/OWASP/CheatSheetSeries/pull/1299feat(MFA): Comprehensive Update2024-01-30T12:06:12+00:002024-01-30T12:06:12+00:00https://github.com/OWASP/CheatSheetSeries/pull/1301feat(Docker): add Secrets, Compose v2, Supply Chain Security, Podman2024-02-02T12:38:49+00:002024-02-02T12:38:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1303Update XML_Security_Cheat_Sheet.md2024-02-02T10:25:05+00:002024-02-02T10:25:05+00:00https://github.com/OWASP/CheatSheetSeries/pull/1304fixed Typos in Kubernetes Security cheat sheet2024-02-02T10:28:01+00:002024-02-02T10:28:01+00:00https://github.com/OWASP/CheatSheetSeries/pull/1305Update XML_External_Entity_Prevention_Cheat_Sheet.md2024-02-02T10:32:46+00:002024-02-02T10:32:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1307Update Authorization_Testing_Automation_Cheat_Sheet.md2024-02-02T11:54:00+00:002024-02-02T11:54:00+00:00https://github.com/OWASP/CheatSheetSeries/pull/1308feat: update logos, dark theme, navbar defaults and misc fixes2024-02-06T11:55:11+00:002024-02-06T11:55:11+00:00https://github.com/OWASP/CheatSheetSeries/pull/1310Fix typos and minor grammar issues in Cross Site Request Forgery Prevention Cheat Sheet2024-02-05T18:02:07+00:002024-02-05T18:02:07+00:00https://github.com/OWASP/CheatSheetSeries/pull/1311Fixed incorrect URL2024-02-06T12:00:37+00:002024-02-06T12:00:37+00:00https://github.com/OWASP/CheatSheetSeries/pull/1312Fix typo2024-02-06T14:30:46+00:002024-02-06T14:30:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1314fixed typo2024-02-07T13:47:04+00:002024-02-07T13:47:04+00:00https://github.com/OWASP/CheatSheetSeries/pull/1316chore(license): apply consistent `CC-BY-SA-4.0`2024-02-08T12:06:42+00:002024-02-08T12:06:42+00:00https://github.com/OWASP/CheatSheetSeries/pull/1317Update XML_Security_Cheat_Sheet.md2024-02-08T12:31:03+00:002024-02-08T12:31:03+00:00https://github.com/OWASP/CheatSheetSeries/pull/1318feat(preface): dark mode friendly logo & header2024-02-14T14:00:28+00:002024-02-14T14:00:28+00:00https://github.com/OWASP/CheatSheetSeries/pull/1321RLT Tech Writer: edits to XML Filter Evasion cheat sheet for clarity 2024-02-14T13:58:56+00:002024-02-14T13:58:56+00:00https://github.com/OWASP/CheatSheetSeries/pull/1323Update Transport_Layer_Security_Cheat_Sheet.md2024-02-13T13:42:56+00:002024-02-13T13:42:56+00:00https://github.com/OWASP/CheatSheetSeries/pull/1324Escape '*' characters that were improperly rendering as markdown2024-02-13T13:45:19+00:002024-02-13T13:45:19+00:00https://github.com/OWASP/CheatSheetSeries/pull/1327refactor(XSS_Filter_Evasion): #1321 Suggestions2024-02-24T16:46:26+00:002024-02-24T16:46:26+00:00https://github.com/OWASP/CheatSheetSeries/pull/1328"JWT token" is redundant. Removed instances of 'token' after "JWT"2024-02-19T17:58:46+00:002024-02-19T17:58:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1330Tech Writer: Redid Database Security Cheat Sheet2024-02-20T08:43:41+00:002024-02-20T08:43:41+00:00https://github.com/OWASP/CheatSheetSeries/pull/1331CSRF clarification2024-02-18T22:37:30+00:002024-02-18T22:37:30+00:00https://github.com/OWASP/CheatSheetSeries/pull/1332Added caveat about customer request header approach and its use in login csrf mitigation2024-02-19T17:40:45+00:002024-02-19T17:40:45+00:00https://github.com/OWASP/CheatSheetSeries/pull/1335Fixed typos2024-02-22T13:57:41+00:002024-02-22T13:57:41+00:00https://github.com/OWASP/CheatSheetSeries/pull/1341Links, typos, uniformity2024-02-24T16:45:14+00:002024-02-24T16:45:14+00:00https://github.com/OWASP/CheatSheetSeries/pull/1342Update Clickjacking_Defense_Cheat_Sheet.md2024-02-24T16:44:09+00:002024-02-24T16:44:09+00:00 \ No newline at end of file +https://cheatsheetseries.owasp.org/OWASP Cheat Sheet Series update2024-02-25T21:40:03+00:00Core teamdominique.righetto@owasp.orgpython-feedgenhttps://cheatsheetseries.owasp.org/gitbook/images/favicon.icoList of the last updates on the contenthttps://github.com/OWASP/CheatSheetSeries/pull/1184Fix url for dotnet cheat sheet2023-08-23T13:51:53+00:002023-08-23T13:51:53+00:00https://github.com/OWASP/CheatSheetSeries/pull/1185Fixes a typo2023-08-23T10:42:22+00:002023-08-23T10:42:22+00:00https://github.com/OWASP/CheatSheetSeries/pull/1188Fix recommended password hashing implementations in .NET2023-08-29T13:20:53+00:00szhhttps://github.com/szh2023-08-29T13:20:53+00:00https://github.com/OWASP/CheatSheetSeries/pull/1189Logging_Cheat_Sheet.md Grammar2023-08-29T18:49:41+00:002023-08-29T18:49:41+00:00https://github.com/OWASP/CheatSheetSeries/pull/1190Add Mobile Application Security Cheat Sheet2023-08-30T14:11:13+00:002023-08-30T14:11:13+00:00https://github.com/OWASP/CheatSheetSeries/pull/1192Clarify Definition of Alphanumeric Characters in Output Encoding Rules2023-09-01T13:59:11+00:002023-09-01T13:59:11+00:00https://github.com/OWASP/CheatSheetSeries/pull/1193CSP: update refs2023-09-05T13:42:00+00:002023-09-05T13:42:00+00:00https://github.com/OWASP/CheatSheetSeries/pull/1194Fix grammar in Microservices Security Cheat Sheet2023-09-06T13:18:03+00:002023-09-06T13:18:03+00:00https://github.com/OWASP/CheatSheetSeries/pull/1198Fix typos in Kubernetes Security cheat sheet2023-09-07T21:24:02+00:002023-09-07T21:24:02+00:00https://github.com/OWASP/CheatSheetSeries/pull/1199Update Nodejs_Security_Cheat_Sheet.md2023-09-08T16:07:23+00:002023-09-08T16:07:23+00:00https://github.com/OWASP/CheatSheetSeries/pull/1204Updates for the Cryptographic_Storage_Cheat_Sheet.md2023-09-17T23:02:49+00:002023-09-17T23:02:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1206Introduce python venv to Makefile2023-09-22T13:54:29+00:002023-09-22T13:54:29+00:00https://github.com/OWASP/CheatSheetSeries/pull/1207Add context to security headers in REST Security Cheat Sheet2023-09-21T13:52:56+00:002023-09-21T13:52:56+00:00https://github.com/OWASP/CheatSheetSeries/pull/1209Add separate try/catch while setting features in XEE Prevention (#1098)2023-09-27T03:24:11+00:002023-09-27T03:24:11+00:00https://github.com/OWASP/CheatSheetSeries/pull/1210Add additional documentation for PII in Session Management Cheat Shee…2023-10-03T12:40:36+00:002023-10-03T12:40:36+00:00https://github.com/OWASP/CheatSheetSeries/pull/1211Fixing typo in Access_Control_Cheat_Sheet.md2023-09-28T12:40:57+00:002023-09-28T12:40:57+00:00https://github.com/OWASP/CheatSheetSeries/pull/1213Update mkdocs.yml to make copywrite date automatically update2023-10-09T14:04:49+00:002023-10-09T14:04:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1214Performing an update to the CSP cheatsheet, both structure and content2023-10-09T14:05:46+00:002023-10-09T14:05:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1218Deserialization_Cheat_Sheet.html#java - Other formats/libraries2023-10-16T19:31:29+00:002023-10-16T19:31:29+00:00https://github.com/OWASP/CheatSheetSeries/pull/1219Remove @SafeHtml from Bean Validation Cheat Sheet (#888)2023-10-25T12:55:10+00:002023-10-25T12:55:10+00:00https://github.com/OWASP/CheatSheetSeries/pull/1220Add section on Cookie-to-header token (#1215)2023-10-26T22:31:38+00:002023-10-26T22:31:38+00:00https://github.com/OWASP/CheatSheetSeries/pull/1224Update to Cred Stuffing Cheat Sheet2023-11-13T13:57:27+00:00szhhttps://github.com/szh2023-11-13T13:57:27+00:00https://github.com/OWASP/CheatSheetSeries/pull/1226Update Password_Storage_Cheat_Sheet.md2023-11-18T18:04:27+00:002023-11-18T18:04:27+00:00https://github.com/OWASP/CheatSheetSeries/pull/1227Update of Threat Model Cheatshet2023-11-22T14:35:35+00:00szhhttps://github.com/szh2023-11-22T14:35:35+00:00https://github.com/OWASP/CheatSheetSeries/pull/1228Update SQL_Injection_Prevention_Cheat_Sheet.md2023-11-22T14:31:29+00:002023-11-22T14:31:29+00:00https://github.com/OWASP/CheatSheetSeries/pull/1229Update Password_Storage_Cheat_Sheet.md2023-11-22T14:38:42+00:002023-11-22T14:38:42+00:00https://github.com/OWASP/CheatSheetSeries/pull/1230Symfony cheatsheet2023-11-29T12:31:59+00:002023-11-29T12:31:59+00:00https://github.com/OWASP/CheatSheetSeries/pull/1233Updated spelling and grammar for Abuse_Case_Cheat_Sheet.md2023-11-27T12:59:30+00:002023-11-27T12:59:30+00:00https://github.com/OWASP/CheatSheetSeries/pull/1237Create OAuth2_Cheat_Sheet2024-01-10T18:26:14+00:002024-01-10T18:26:14+00:00https://github.com/OWASP/CheatSheetSeries/pull/1238Add Django Security Cheat Sheet (#1035)2023-11-29T12:31:15+00:002023-11-29T12:31:15+00:00https://github.com/OWASP/CheatSheetSeries/pull/1240#1239 - fix Threat Modeling Cheat Sheet table with table generator2023-11-29T17:45:01+00:002023-11-29T17:45:01+00:00https://github.com/OWASP/CheatSheetSeries/pull/1242Fix inter-CS links2023-11-29T20:23:25+00:002023-11-29T20:23:25+00:00https://github.com/OWASP/CheatSheetSeries/pull/1245Update Authentication_Cheat_Sheet.md2023-12-18T15:19:24+00:002023-12-18T15:19:24+00:00https://github.com/OWASP/CheatSheetSeries/pull/1246Update pull_request_template.md2023-12-01T22:08:58+00:002023-12-01T22:08:58+00:00https://github.com/OWASP/CheatSheetSeries/pull/1247Update Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.md by R. Thornton2023-12-06T14:24:07+00:002023-12-06T14:24:07+00:00https://github.com/OWASP/CheatSheetSeries/pull/1248Update Multifactor_Authentication_Cheat_Sheet.md2023-12-06T05:20:20+00:002023-12-06T05:20:20+00:00https://github.com/OWASP/CheatSheetSeries/pull/1250Update LDAP_Injection_Prevention_Cheat_Sheet.md2023-12-06T13:45:48+00:002023-12-06T13:45:48+00:00https://github.com/OWASP/CheatSheetSeries/pull/1253Update Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.md2023-12-06T14:32:01+00:002023-12-06T14:32:01+00:00https://github.com/OWASP/CheatSheetSeries/pull/1255Update: [XSS Filter Evasion Cheat Sheet] #12542023-12-07T16:35:37+00:002023-12-07T16:35:37+00:00https://github.com/OWASP/CheatSheetSeries/pull/1256Update: [XSS Filter Evasion Cheat Sheet] #12552023-12-08T13:56:02+00:002023-12-08T13:56:02+00:00https://github.com/OWASP/CheatSheetSeries/pull/1257Add guidance on handling secrets in memory2023-12-08T16:03:32+00:002023-12-08T16:03:32+00:00https://github.com/OWASP/CheatSheetSeries/pull/1258Update Cross_Site_Scripting_Prevention_Cheat_Sheet.md2023-12-08T18:55:22+00:002023-12-08T18:55:22+00:00https://github.com/OWASP/CheatSheetSeries/pull/1260CI: bump GH action versions2023-12-13T17:32:49+00:00szhhttps://github.com/szh2023-12-13T17:32:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1261DjangoCheatSheet - modification of admin panel url2023-12-14T15:50:28+00:002023-12-14T15:50:28+00:00https://github.com/OWASP/CheatSheetSeries/pull/1263Minor Typo in Update Cross_Site_Scripting_Prevention_Cheat_Sheet.md2023-12-19T09:36:50+00:002023-12-19T09:36:50+00:00https://github.com/OWASP/CheatSheetSeries/pull/1264Fixed typo2023-12-20T11:31:46+00:002023-12-20T11:31:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1266Address GitHub Issue #12652023-12-26T18:35:33+00:002023-12-26T18:35:33+00:00https://github.com/OWASP/CheatSheetSeries/pull/1267Address @szh's suggested grammatical changes.2024-01-08T22:13:11+00:002024-01-08T22:13:11+00:00https://github.com/OWASP/CheatSheetSeries/pull/1268Create CI/CD cheatsheet2024-01-05T14:12:25+00:002024-01-05T14:12:25+00:00https://github.com/OWASP/CheatSheetSeries/pull/1270Update Node.js Docker Cheat Sheet to use npm ci --omit=dev for installing production dependencies2024-01-03T13:42:51+00:002024-01-03T13:42:51+00:00https://github.com/OWASP/CheatSheetSeries/pull/1271Update Threat_Modeling_Cheat_Sheet.md2024-01-04T13:31:52+00:002024-01-04T13:31:52+00:00https://github.com/OWASP/CheatSheetSeries/pull/1272Updated link in Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.md2024-01-07T16:47:36+00:002024-01-07T16:47:36+00:00https://github.com/OWASP/CheatSheetSeries/pull/1274Update Kubernetes_Security_Cheat_Sheet.md2024-01-09T01:25:27+00:002024-01-09T01:25:27+00:00https://github.com/OWASP/CheatSheetSeries/pull/1275Add Docker Scout as suggested tool2024-01-09T18:02:36+00:002024-01-09T18:02:36+00:00https://github.com/OWASP/CheatSheetSeries/pull/1277Fix GH checkout action not fetching all branches2024-01-09T20:46:25+00:002024-01-09T20:46:25+00:00https://github.com/OWASP/CheatSheetSeries/pull/1278fix: Authentication Cheat Sheet: Correct grammar and markdown style2024-01-10T07:52:49+00:002024-01-10T07:52:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1279Fix Typo in Threat_Modeling_Cheat_Sheet.md2024-01-10T14:39:35+00:002024-01-10T14:39:35+00:00https://github.com/OWASP/CheatSheetSeries/pull/1280Update Authentication_Cheat_Sheet.md2024-02-14T14:02:48+00:002024-02-14T14:02:48+00:00https://github.com/OWASP/CheatSheetSeries/pull/1283Update Authorization_Cheat_Sheet.md2024-01-13T20:24:48+00:002024-01-13T20:24:48+00:00https://github.com/OWASP/CheatSheetSeries/pull/1285docs: fix anchor in CSRF cheat sheet2024-01-17T13:44:45+00:002024-01-17T13:44:45+00:00https://github.com/OWASP/CheatSheetSeries/pull/1286super simple typo on cheatsheets/Injection_Prevention_Cheat_Sheet.md2024-01-17T13:42:57+00:002024-01-17T13:42:57+00:00https://github.com/OWASP/CheatSheetSeries/pull/1287XXE on ASP.NET addition2024-01-18T19:04:49+00:002024-01-18T19:04:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1288Protect SchemaFactory in code sample for Validator2024-01-18T13:47:39+00:002024-01-18T13:47:39+00:00https://github.com/OWASP/CheatSheetSeries/pull/1290Update Denial_of_Service_Cheat_Sheet.md2024-01-21T16:46:28+00:002024-01-21T16:46:28+00:00https://github.com/OWASP/CheatSheetSeries/pull/1291chore(Secure_Cloud_Arch): Update links & wording2024-01-24T14:09:30+00:002024-01-24T14:09:30+00:00https://github.com/OWASP/CheatSheetSeries/pull/1292Fix missing closing parenthesis in Java code example in Input_Validation_Cheat_Sheet.md2024-01-24T14:09:41+00:002024-01-24T14:09:41+00:00https://github.com/OWASP/CheatSheetSeries/pull/1293chore(images): compress/optimize2024-01-25T14:04:00+00:002024-01-25T14:04:00+00:00https://github.com/OWASP/CheatSheetSeries/pull/1294Fix typos in multiple cheat sheets2024-01-25T13:58:47+00:002024-01-25T13:58:47+00:00https://github.com/OWASP/CheatSheetSeries/pull/1296Rename Transport Layer Protection to Transport Layer Security & Consolidate TLS Cipher2024-01-29T14:10:38+00:002024-01-29T14:10:38+00:00https://github.com/OWASP/CheatSheetSeries/pull/1298Align MASVS Index to v2.1.0 of the standard2024-02-02T12:36:58+00:002024-02-02T12:36:58+00:00https://github.com/OWASP/CheatSheetSeries/pull/1299feat(MFA): Comprehensive Update2024-01-30T12:06:12+00:002024-01-30T12:06:12+00:00https://github.com/OWASP/CheatSheetSeries/pull/1301feat(Docker): add Secrets, Compose v2, Supply Chain Security, Podman2024-02-02T12:38:49+00:002024-02-02T12:38:49+00:00https://github.com/OWASP/CheatSheetSeries/pull/1303Update XML_Security_Cheat_Sheet.md2024-02-02T10:25:05+00:002024-02-02T10:25:05+00:00https://github.com/OWASP/CheatSheetSeries/pull/1304fixed Typos in Kubernetes Security cheat sheet2024-02-02T10:28:01+00:002024-02-02T10:28:01+00:00https://github.com/OWASP/CheatSheetSeries/pull/1305Update XML_External_Entity_Prevention_Cheat_Sheet.md2024-02-02T10:32:46+00:002024-02-02T10:32:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1307Update Authorization_Testing_Automation_Cheat_Sheet.md2024-02-02T11:54:00+00:002024-02-02T11:54:00+00:00https://github.com/OWASP/CheatSheetSeries/pull/1308feat: update logos, dark theme, navbar defaults and misc fixes2024-02-06T11:55:11+00:002024-02-06T11:55:11+00:00https://github.com/OWASP/CheatSheetSeries/pull/1310Fix typos and minor grammar issues in Cross Site Request Forgery Prevention Cheat Sheet2024-02-05T18:02:07+00:002024-02-05T18:02:07+00:00https://github.com/OWASP/CheatSheetSeries/pull/1311Fixed incorrect URL2024-02-06T12:00:37+00:002024-02-06T12:00:37+00:00https://github.com/OWASP/CheatSheetSeries/pull/1312Fix typo2024-02-06T14:30:46+00:002024-02-06T14:30:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1314fixed typo2024-02-07T13:47:04+00:002024-02-07T13:47:04+00:00https://github.com/OWASP/CheatSheetSeries/pull/1316chore(license): apply consistent `CC-BY-SA-4.0`2024-02-08T12:06:42+00:002024-02-08T12:06:42+00:00https://github.com/OWASP/CheatSheetSeries/pull/1317Update XML_Security_Cheat_Sheet.md2024-02-08T12:31:03+00:002024-02-08T12:31:03+00:00https://github.com/OWASP/CheatSheetSeries/pull/1318feat(preface): dark mode friendly logo & header2024-02-14T14:00:28+00:002024-02-14T14:00:28+00:00https://github.com/OWASP/CheatSheetSeries/pull/1321RLT Tech Writer: edits to XML Filter Evasion cheat sheet for clarity 2024-02-14T13:58:56+00:002024-02-14T13:58:56+00:00https://github.com/OWASP/CheatSheetSeries/pull/1323Update Transport_Layer_Security_Cheat_Sheet.md2024-02-13T13:42:56+00:002024-02-13T13:42:56+00:00https://github.com/OWASP/CheatSheetSeries/pull/1324Escape '*' characters that were improperly rendering as markdown2024-02-13T13:45:19+00:002024-02-13T13:45:19+00:00https://github.com/OWASP/CheatSheetSeries/pull/1327refactor(XSS_Filter_Evasion): #1321 Suggestions2024-02-24T16:46:26+00:002024-02-24T16:46:26+00:00https://github.com/OWASP/CheatSheetSeries/pull/1328"JWT token" is redundant. Removed instances of 'token' after "JWT"2024-02-19T17:58:46+00:002024-02-19T17:58:46+00:00https://github.com/OWASP/CheatSheetSeries/pull/1330Tech Writer: Redid Database Security Cheat Sheet2024-02-20T08:43:41+00:002024-02-20T08:43:41+00:00https://github.com/OWASP/CheatSheetSeries/pull/1331CSRF clarification2024-02-18T22:37:30+00:002024-02-18T22:37:30+00:00https://github.com/OWASP/CheatSheetSeries/pull/1332Added caveat about customer request header approach and its use in login csrf mitigation2024-02-19T17:40:45+00:002024-02-19T17:40:45+00:00https://github.com/OWASP/CheatSheetSeries/pull/1335Fixed typos2024-02-22T13:57:41+00:002024-02-22T13:57:41+00:00https://github.com/OWASP/CheatSheetSeries/pull/1341Links, typos, uniformity2024-02-24T16:45:14+00:002024-02-24T16:45:14+00:00https://github.com/OWASP/CheatSheetSeries/pull/1342Update Clickjacking_Defense_Cheat_Sheet.md2024-02-24T16:44:09+00:002024-02-24T16:44:09+00:00https://github.com/OWASP/CheatSheetSeries/pull/1343Optimize new images2024-02-25T21:39:20+00:002024-02-25T21:39:20+00:00 \ No newline at end of file diff --git a/README.md b/README.md index 5885ec48bb..5f627b5a34 100644 --- a/README.md +++ b/README.md @@ -1 +1 @@ -Website last update: 2024-02-24 at 16:48:29. +Website last update: 2024-02-25 at 21:41:16. diff --git a/assets/Index_Bash.svg b/assets/Index_Bash.svg index 8860353293..80235b4cef 100644 --- a/assets/Index_Bash.svg +++ b/assets/Index_Bash.svg @@ -1,9 +1 @@ - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_C.svg b/assets/Index_C.svg index bd9313baa9..5e8eda6c6a 100644 --- a/assets/Index_C.svg +++ b/assets/Index_C.svg @@ -1,8 +1 @@ - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Coldfusion.svg b/assets/Index_Coldfusion.svg index 5cb7436fec..c47f026e8d 100644 --- a/assets/Index_Coldfusion.svg +++ b/assets/Index_Coldfusion.svg @@ -1,15 +1 @@ - - - - - - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Cpp.svg b/assets/Index_Cpp.svg index 0b4ef9be16..8dd5cf168d 100644 --- a/assets/Index_Cpp.svg +++ b/assets/Index_Cpp.svg @@ -1,12 +1 @@ - - - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Csharp.svg b/assets/Index_Csharp.svg index 09915ae4cb..43e4eba0fc 100644 --- a/assets/Index_Csharp.svg +++ b/assets/Index_Csharp.svg @@ -1,14 +1 @@ - - - - - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Html.svg b/assets/Index_Html.svg index 1e0e09282f..cff41465e7 100644 --- a/assets/Index_Html.svg +++ b/assets/Index_Html.svg @@ -1,15 +1 @@ - - - - - - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Java.svg b/assets/Index_Java.svg index 168888be66..b64a984007 100644 --- a/assets/Index_Java.svg +++ b/assets/Index_Java.svg @@ -1,7 +1 @@ - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Javascript.svg b/assets/Index_Javascript.svg index fa3520c3a2..af86f4c361 100644 --- a/assets/Index_Javascript.svg +++ b/assets/Index_Javascript.svg @@ -1,8 +1 @@ - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Json.svg b/assets/Index_Json.svg index 691967c11c..1af31c8681 100644 --- a/assets/Index_Json.svg +++ b/assets/Index_Json.svg @@ -1,17 +1 @@ - - - - - - - - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Perl.svg b/assets/Index_Perl.svg index d2c5c31f25..a2994a6b63 100644 --- a/assets/Index_Perl.svg +++ b/assets/Index_Perl.svg @@ -1,6 +1 @@ - - - - - - + \ No newline at end of file diff --git a/assets/Index_Php.svg b/assets/Index_Php.svg index 68d5f477ee..8f641d7abf 100644 --- a/assets/Index_Php.svg +++ b/assets/Index_Php.svg @@ -1,26 +1 @@ - - - - - - - - - - - - - - - - - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Python.svg b/assets/Index_Python.svg index aa7c1b0682..6e20352104 100644 --- a/assets/Index_Python.svg +++ b/assets/Index_Python.svg @@ -1,7 +1 @@ - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Ruby.svg b/assets/Index_Ruby.svg index db91ae8a07..e5aab59839 100644 --- a/assets/Index_Ruby.svg +++ b/assets/Index_Ruby.svg @@ -1,10 +1 @@ - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Shell.svg b/assets/Index_Shell.svg index 22d619ff50..7311c60b8a 100644 --- a/assets/Index_Shell.svg +++ b/assets/Index_Shell.svg @@ -1,6 +1 @@ - - - - - - + \ No newline at end of file diff --git a/assets/Index_Sql.svg b/assets/Index_Sql.svg index 6a948eab4e..3a8961215e 100644 --- a/assets/Index_Sql.svg +++ b/assets/Index_Sql.svg @@ -1,10 +1 @@ - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Vbnet.svg b/assets/Index_Vbnet.svg index 055bdaa136..28fcc84ff1 100644 --- a/assets/Index_Vbnet.svg +++ b/assets/Index_Vbnet.svg @@ -1,25 +1 @@ - - - - - - - - - - - - - - - - - - - - - - - - - + \ No newline at end of file diff --git a/assets/Index_Xml.svg b/assets/Index_Xml.svg index d961680475..a83aa7fabb 100644 --- a/assets/Index_Xml.svg +++ b/assets/Index_Xml.svg @@ -1,10 +1 @@ - - - - - - - - - - + \ No newline at end of file diff --git a/assets/OWASP_Logo.svg b/assets/OWASP_Logo.svg index 9532aefcad..76195fd90b 100644 --- a/assets/OWASP_Logo.svg +++ b/assets/OWASP_Logo.svg @@ -1,3 +1 @@ - -image/svg+xml - + \ No newline at end of file diff --git a/assets/WebSite_Favicon.png b/assets/WebSite_Favicon.png index 44ce41f1db..ec21a0129e 100644 Binary files a/assets/WebSite_Favicon.png and b/assets/WebSite_Favicon.png differ diff --git a/bundle.zip b/bundle.zip index 6d7420408b..153b5fffdc 100644 Binary files a/bundle.zip and b/bundle.zip differ diff --git a/img/apple-touch-icon-precomposed-152.png b/img/apple-touch-icon-precomposed-152.png index 44ce41f1db..ec21a0129e 100644 Binary files a/img/apple-touch-icon-precomposed-152.png and b/img/apple-touch-icon-precomposed-152.png differ diff --git a/sitemap.xml b/sitemap.xml index b0b1478732..9255d9d00b 100644 --- a/sitemap.xml +++ b/sitemap.xml @@ -2,487 +2,487 @@ https://cheatsheetseries.owasp.org/index.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/Glossary.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/IndexASVS.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/IndexMASVS.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/IndexProactiveControls.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/IndexTopTen.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/AJAX_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Abuse_Case_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Access_Control_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Attack_Surface_Analysis_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Authentication_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Authorization_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Authorization_Testing_Automation_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Bean_Validation_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/C-Based_Toolchain_Hardening_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/CI_CD_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Choosing_and_Using_Security_Questions_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Clickjacking_Defense_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Credential_Stuffing_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Cross_Site_Scripting_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Cryptographic_Storage_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/DOM_Clobbering_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/DOM_based_XSS_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Database_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Denial_of_Service_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Deserialization_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Django_REST_Framework_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Django_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Docker_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/DotNet_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Error_Handling_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/File_Upload_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Forgot_Password_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/GraphQL_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/HTML5_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/HTTP_Headers_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/HTTP_Strict_Transport_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Infrastructure_as_Code_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Injection_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Injection_Prevention_in_Java_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Input_Validation_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Insecure_Direct_Object_Reference_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/JAAS_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/JSON_Web_Token_for_Java_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Java_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Key_Management_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Kubernetes_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/LDAP_Injection_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Laravel_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Logging_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Logging_Vocabulary_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Mass_Assignment_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Microservices_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Microservices_based_Security_Arch_Doc_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Mobile_Application_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Multifactor_Authentication_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/NPM_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Network_Segmentation_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/NodeJS_Docker_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Nodejs_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/OAuth2_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/OS_Command_Injection_Defense_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/PHP_Configuration_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Password_Storage_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Pinning_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Prototype_Pollution_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Query_Parameterization_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/REST_Assessment_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/REST_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Ruby_on_Rails_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/SAML_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Secrets_Management_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Secure_Cloud_Architecture_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Secure_Product_Design_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Securing_Cascading_Style_Sheets_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Server_Side_Request_Forgery_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Session_Management_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Symfony_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/TLS_Cipher_String_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Third_Party_Javascript_Management_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Threat_Modeling_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Transaction_Authorization_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Transport_Layer_Protection_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Transport_Layer_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Unvalidated_Redirects_and_Forwards_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/User_Privacy_Protection_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Virtual_Patching_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Vulnerability_Disclosure_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Vulnerable_Dependency_Management_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/Web_Service_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/XML_Security_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/XSS_Filter_Evasion_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily https://cheatsheetseries.owasp.org/cheatsheets/XS_Leaks_Cheat_Sheet.html - 2024-02-24 + 2024-02-25 daily \ No newline at end of file diff --git a/sitemap.xml.gz b/sitemap.xml.gz index c7f98c1217..5d01c67a56 100644 Binary files a/sitemap.xml.gz and b/sitemap.xml.gz differ