OWASP / CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
https://cheatsheetseries.owasp.org
Creative Commons Attribution Share Alike 4.0 International
27.75k stars 3.89k forks source link

fix: Authentication Cheat Sheet: Correct grammar and markdown style #1278

Closed philCryoport closed 8 months ago

philCryoport commented 8 months ago

Thank you for submitting a Pull Request (PR) to the Cheat Sheet Series.

:triangular_flag_on_post: If your PR is related to grammar/typo mistakes, please double-check the file for other mistakes in order to fix all the issues in the current cheat sheet.

✅ Ran the text through Grammarly on the most relaxed setting, made changes accordingly

Please make sure that for your contribution:

If your PR is related to an issue, please finish your PR text with the following line: N/A

Thank you again for your contribution :smiley:

philCryoport commented 8 months ago

Question:

I followed the local build instructions and ran:

make install-python-requirements
make generate-site
make serve  # Binds port 8000

...and it made a TON of changes to /Index.md even though I only changed the Authentication Cheat Sheet. Should I be adding to this PR those changes?

git diff output for `Index.md` diff --git a/Index.md b/Index.md index 504b52d9..9c7d03aa 100644 --- a/Index.md +++ b/Index.md @@ -1,10 +1,10 @@ -# Introduction +# Index Alphabetical -**64** cheat sheets available. +**89** cheat sheets available. *Icons beside the cheat sheet name indicate in which language(s) code snippet(s) are provided.* -[A](Index.md#a) [B](Index.md#b) [C](Index.md#c) [D](Index.md#d) [E](Index.md#e) [F](Index.md#f) [H](Index.md#h) [I](Index.md#i) [J](Index.md#j) [K](Index.md#k) [L](Index.md#l) [M](Index.md#m) [N](Index.md#n) [O](Index.md#o) [P](Index.md#p) [Q](Index.md#q) [R](Index.md#r) [S](Index.md#s) [T](Index.md#t) [U](Index.md#u) [V](Index.md#v) [W](Index.md#w) [X](Index.md#x) +[A](Index.md#a) [B](Index.md#b) [C](Index.md#c) [D](Index.md#d) [E](Index.md#e) [F](Index.md#f) [G](Index.md#g) [H](Index.md#h) [I](Index.md#i) [J](Index.md#j) [K](Index.md#k) [L](Index.md#l) [M](Index.md#m) [N](Index.md#n) [O](Index.md#o) [P](Index.md#p) [Q](Index.md#q) [R](Index.md#r) [S](Index.md#s) [T](Index.md#t) [U](Index.md#u) [V](Index.md#v) [W](Index.md#w) [X](Index.md#x) ## A @@ -14,27 +14,33 @@ [Authentication Cheat Sheet](cheatsheets/Authentication_Cheat_Sheet.md). -[AJAX Security Cheat Sheet](cheatsheets/AJAX_Security_Cheat_Sheet.md). ![Json](assets/Index_Json.png) +[Authorization Cheat Sheet](cheatsheets/Authorization_Cheat_Sheet.md). + +[AJAX Security Cheat Sheet](cheatsheets/AJAX_Security_Cheat_Sheet.md). ![Json](assets/Index_Json.png) [Abuse Case Cheat Sheet](cheatsheets/Abuse_Case_Cheat_Sheet.md). -[Authorization Testing Automation Cheat Sheet](cheatsheets/Authorization_Testing_Automation_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Xml](assets/Index_Xml.png) +[Authorization Testing Automation Cheat Sheet](cheatsheets/Authorization_Testing_Automation_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Xml](assets/Index_Xml.png) ## B -[Bean Validation Cheat Sheet](cheatsheets/Bean_Validation_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Xml](assets/Index_Xml.png) +[Bean Validation Cheat Sheet](cheatsheets/Bean_Validation_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Xml](assets/Index_Xml.png) ## C -[Cross-Site Request Forgery Prevention Cheat Sheet](cheatsheets/Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.md). ![Html](assets/Index_Html.png) +[CI CD Security Cheat Sheet](cheatsheets/CI_CD_Security_Cheat_Sheet.md). + +[Cross-Site Request Forgery Prevention Cheat Sheet](cheatsheets/Cross-Site_Request_Forgery_Prevention_Cheat_Sheet.md). ![Html](assets/Index_Html.png) -[Clickjacking Defense Cheat Sheet](cheatsheets/Clickjacking_Defense_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) +[Clickjacking Defense Cheat Sheet](cheatsheets/Clickjacking_Defense_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) -[Cross Site Scripting Prevention Cheat Sheet](cheatsheets/Cross_Site_Scripting_Prevention_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Html](assets/Index_Html.png) ![Ruby](assets/Index_Ruby.png) +[Cross Site Scripting Prevention Cheat Sheet](cheatsheets/Cross_Site_Scripting_Prevention_Cheat_Sheet.md). ![Html](assets/Index_Html.png) + +[C-Based Toolchain Hardening Cheat Sheet](cheatsheets/C-Based_Toolchain_Hardening_Cheat_Sheet.md). ![C](assets/Index_C.png) ![Bash](assets/Index_Bash.png) [Choosing and Using Security Questions Cheat Sheet](cheatsheets/Choosing_and_Using_Security_Questions_Cheat_Sheet.md). -[Content Security Policy Cheat Sheet](cheatsheets/Content_Security_Policy_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) +[Content Security Policy Cheat Sheet](cheatsheets/Content_Security_Policy_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) [Credential Stuffing Prevention Cheat Sheet](cheatsheets/Credential_Stuffing_Prevention_Cheat_Sheet.md). @@ -42,21 +48,27 @@ ## D -[Deserialization Cheat Sheet](cheatsheets/Deserialization_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Python](assets/Index_Python.png) +[Deserialization Cheat Sheet](cheatsheets/Deserialization_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Python](assets/Index_Python.png) + +[Docker Security Cheat Sheet](cheatsheets/Docker_Security_Cheat_Sheet.md). ![Bash](assets/Index_Bash.png) -[Docker Security Cheat Sheet](cheatsheets/Docker_Security_Cheat_Sheet.md). ![Bash](assets/Index_Bash.png) +[Django Security Cheat Sheet](cheatsheets/Django_Security_Cheat_Sheet.md). ![Html](assets/Index_Html.png) ![Python](assets/Index_Python.png) + +[Django REST Framework Cheat Sheet](cheatsheets/Django_REST_Framework_Cheat_Sheet.md). ![Python](assets/Index_Python.png) [Database Security Cheat Sheet](cheatsheets/Database_Security_Cheat_Sheet.md). -[DotNet Security Cheat Sheet](cheatsheets/DotNet_Security_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Csharp](assets/Index_Csharp.png) ![Html](assets/Index_Html.png) ![Xml](assets/Index_Xml.png) ![Sql](assets/Index_Sql.png) +[DotNet Security Cheat Sheet](cheatsheets/DotNet_Security_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Csharp](assets/Index_Csharp.png) ![Html](assets/Index_Html.png) ![Xml](assets/Index_Xml.png) -[DOM based XSS Prevention Cheat Sheet](cheatsheets/DOM_based_XSS_Prevention_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) +[DOM based XSS Prevention Cheat Sheet](cheatsheets/DOM_based_XSS_Prevention_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) [Denial of Service Cheat Sheet](cheatsheets/Denial_of_Service_Cheat_Sheet.md). +[DOM Clobbering Prevention Cheat Sheet](cheatsheets/DOM_Clobbering_Prevention_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) + ## E -[Error Handling Cheat Sheet](cheatsheets/Error_Handling_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Xml](assets/Index_Xml.png) +[Error Handling Cheat Sheet](cheatsheets/Error_Handling_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Xml](assets/Index_Xml.png) ## F @@ -64,53 +76,79 @@ [Forgot Password Cheat Sheet](cheatsheets/Forgot_Password_Cheat_Sheet.md). +## G + +[GraphQL Cheat Sheet](cheatsheets/GraphQL_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Java](assets/Index_Java.png) + ## H -[HTML5 Security Cheat Sheet](cheatsheets/HTML5_Security_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Java](assets/Index_Java.png) ![Html](assets/Index_Html.png) ![Json](assets/Index_Json.png) ![Shell](assets/Index_Shell.png) +[HTTP Headers Cheat Sheet](cheatsheets/HTTP_Headers_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Xml](assets/Index_Xml.png) ![Php](assets/Index_Php.png) + +[HTML5 Security Cheat Sheet](cheatsheets/HTML5_Security_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Java](assets/Index_Java.png) ![Html](assets/Index_Html.png) ![Json](assets/Index_Json.png) ![Shell](assets/Index_Shell.png) [HTTP Strict Transport Security Cheat Sheet](cheatsheets/HTTP_Strict_Transport_Security_Cheat_Sheet.md). ## I -[Injection Prevention Cheat Sheet](cheatsheets/Injection_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) +[Injection Prevention Cheat Sheet](cheatsheets/Injection_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) + +[Injection Prevention in Java Cheat Sheet](cheatsheets/Injection_Prevention_in_Java_Cheat_Sheet.md). -[Injection Prevention in Java Cheat Sheet](cheatsheets/Injection_Prevention_in_Java_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Xml](assets/Index_Xml.png) +[Input Validation Cheat Sheet](cheatsheets/Input_Validation_Cheat_Sheet.md). ![Java](assets/Index_Java.png) -[Input Validation Cheat Sheet](cheatsheets/Input_Validation_Cheat_Sheet.md). ![Java](assets/Index_Java.png) +[Infrastructure as Code Security Cheat Sheet](cheatsheets/Infrastructure_as_Code_Security_Cheat_Sheet.md). -[Insecure Direct Object Reference Prevention Cheat Sheet](cheatsheets/Insecure_Direct_Object_Reference_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) +[Insecure Direct Object Reference Prevention Cheat Sheet](cheatsheets/Insecure_Direct_Object_Reference_Prevention_Cheat_Sheet.md). ## J -[JAAS Cheat Sheet](cheatsheets/JAAS_Cheat_Sheet.md). ![Java](assets/Index_Java.png) +[Java Security Cheat Sheet](cheatsheets/Java_Security_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Xml](assets/Index_Xml.png) -[JSON Web Token for Java Cheat Sheet](cheatsheets/JSON_Web_Token_for_Java_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Java](assets/Index_Java.png) ![Json](assets/Index_Json.png) ![Sql](assets/Index_Sql.png) +[JAAS Cheat Sheet](cheatsheets/JAAS_Cheat_Sheet.md). ![Java](assets/Index_Java.png) + +[JSON Web Token for Java Cheat Sheet](cheatsheets/JSON_Web_Token_for_Java_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Java](assets/Index_Java.png) ![Json](assets/Index_Json.png) ![Sql](assets/Index_Sql.png) ## K [Key Management Cheat Sheet](cheatsheets/Key_Management_Cheat_Sheet.md). +[Kubernetes Security Cheat Sheet](cheatsheets/Kubernetes_Security_Cheat_Sheet.md). ![Json](assets/Index_Json.png) ![Bash](assets/Index_Bash.png) + ## L [Logging Cheat Sheet](cheatsheets/Logging_Cheat_Sheet.md). +[Laravel Cheat Sheet](cheatsheets/Laravel_Cheat_Sheet.md). ![Html](assets/Index_Html.png) ![Php](assets/Index_Php.png) ![Sql](assets/Index_Sql.png) ![Bash](assets/Index_Bash.png) + [LDAP Injection Prevention Cheat Sheet](cheatsheets/LDAP_Injection_Prevention_Cheat_Sheet.md). +[Logging Vocabulary Cheat Sheet](cheatsheets/Logging_Vocabulary_Cheat_Sheet.md). + ## M +[Microservices Security Cheat Sheet](cheatsheets/Microservices_Security_Cheat_Sheet.md). + +[Mobile Application Security Cheat Sheet](cheatsheets/Mobile_Application_Security_Cheat_Sheet.md). + [Multifactor Authentication Cheat Sheet](cheatsheets/Multifactor_Authentication_Cheat_Sheet.md). -[Mass Assignment Cheat Sheet](cheatsheets/Mass_Assignment_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Java](assets/Index_Java.png) ![Html](assets/Index_Html.png) ![Php](assets/Index_Php.png) +[Mass Assignment Cheat Sheet](cheatsheets/Mass_Assignment_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Java](assets/Index_Java.png) ![Html](assets/Index_Html.png) ![Php](assets/Index_Php.png) [Microservices based Security Arch Doc Cheat Sheet](cheatsheets/Microservices_based_Security_Arch_Doc_Cheat_Sheet.md). ## N -[NodeJS Security Cheat Sheet](cheatsheets/Nodejs_Security_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) ![Bash](assets/Index_Bash.png) +[NodeJS Docker Cheat Sheet](cheatsheets/NodeJS_Docker_Cheat_Sheet.md). + +[NPM Security Cheat Sheet](cheatsheets/NPM_Security_Cheat_Sheet.md). + +[Nodejs Security Cheat Sheet](cheatsheets/Nodejs_Security_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Bash](assets/Index_Bash.png) + +[Network Segmentation Cheat Sheet](cheatsheets/Network_Segmentation_Cheat_Sheet.md). ## O -[OS Command Injection Defense Cheat Sheet](cheatsheets/OS_Command_Injection_Defense_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Shell](assets/Index_Shell.png) +[OS Command Injection Defense Cheat Sheet](cheatsheets/OS_Command_Injection_Defense_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Php](assets/Index_Php.png) ![Shell](assets/Index_Shell.png) ## P @@ -120,9 +158,11 @@ [Pinning Cheat Sheet](cheatsheets/Pinning_Cheat_Sheet.md). +[Prototype Pollution Prevention Cheat Sheet](cheatsheets/Prototype_Pollution_Prevention_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) + ## Q -[Query Parameterization Cheat Sheet](cheatsheets/Query_Parameterization_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Ruby](assets/Index_Ruby.png) ![Php](assets/Index_Php.png) ![Sql](assets/Index_Sql.png) ![Coldfusion](assets/Index_Coldfusion.png) ![Perl](assets/Index_Perl.png) +[Query Parameterization Cheat Sheet](cheatsheets/Query_Parameterization_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Ruby](assets/Index_Ruby.png) ![Php](assets/Index_Php.png) ![Sql](assets/Index_Sql.png) ![Coldfusion](assets/Index_Coldfusion.png) ![Perl](assets/Index_Perl.png) ## R @@ -130,29 +170,37 @@ [REST Assessment Cheat Sheet](cheatsheets/REST_Assessment_Cheat_Sheet.md). -[Ruby on Rails Cheat Sheet](cheatsheets/Ruby_on_Rails_Cheat_Sheet.md). ![Html](assets/Index_Html.png) ![Ruby](assets/Index_Ruby.png) ![Bash](assets/Index_Bash.png) +[Ruby on Rails Cheat Sheet](cheatsheets/Ruby_on_Rails_Cheat_Sheet.md). ![Html](assets/Index_Html.png) ![Ruby](assets/Index_Ruby.png) ![Bash](assets/Index_Bash.png) ## S +[Secure Product Design Cheat Sheet](cheatsheets/Secure_Product_Design_Cheat_Sheet.md). + +[Secure Cloud Architecture Cheat Sheet](cheatsheets/Secure_Cloud_Architecture_Cheat_Sheet.md). + [Securing Cascading Style Sheets Cheat Sheet](cheatsheets/Securing_Cascading_Style_Sheets_Cheat_Sheet.md). -[SQL Injection Prevention Cheat Sheet](cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Php](assets/Index_Php.png) ![Sql](assets/Index_Sql.png) ![Vbnet](assets/Index_Vbnet.png) +[SQL Injection Prevention Cheat Sheet](cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Vbnet](assets/Index_Vbnet.png) -[Server Side Request Forgery Prevention Cheat Sheet](cheatsheets/Server_Side_Request_Forgery_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Python](assets/Index_Python.png) ![Ruby](assets/Index_Ruby.png) ![Bash](assets/Index_Bash.png) +[Server Side Request Forgery Prevention Cheat Sheet](cheatsheets/Server_Side_Request_Forgery_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Python](assets/Index_Python.png) ![Ruby](assets/Index_Ruby.png) ![Bash](assets/Index_Bash.png) [SAML Security Cheat Sheet](cheatsheets/SAML_Security_Cheat_Sheet.md). [Session Management Cheat Sheet](cheatsheets/Session_Management_Cheat_Sheet.md). +[Secrets Management Cheat Sheet](cheatsheets/Secrets_Management_Cheat_Sheet.md). + +[Symfony Cheat Sheet](cheatsheets/Symfony_Cheat_Sheet.md). ![Php](assets/Index_Php.png) ![Bash](assets/Index_Bash.png) + ## T [Transaction Authorization Cheat Sheet](cheatsheets/Transaction_Authorization_Cheat_Sheet.md). [TLS Cipher String Cheat Sheet](cheatsheets/TLS_Cipher_String_Cheat_Sheet.md). -[Transport Layer Protection Cheat Sheet](cheatsheets/Transport_Layer_Protection_Cheat_Sheet.md). ![Bash](assets/Index_Bash.png) +[Transport Layer Protection Cheat Sheet](cheatsheets/Transport_Layer_Protection_Cheat_Sheet.md). ![Bash](assets/Index_Bash.png) -[Third Party Javascript Management Cheat Sheet](cheatsheets/Third_Party_Javascript_Management_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) +[Third Party Javascript Management Cheat Sheet](cheatsheets/Third_Party_Javascript_Management_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png) [Threat Modeling Cheat Sheet](cheatsheets/Threat_Modeling_Cheat_Sheet.md). @@ -160,15 +208,15 @@ [User Privacy Protection Cheat Sheet](cheatsheets/User_Privacy_Protection_Cheat_Sheet.md). -[Unvalidated Redirects and Forwards Cheat Sheet](cheatsheets/Unvalidated_Redirects_and_Forwards_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Ruby](assets/Index_Ruby.png) ![Php](assets/Index_Php.png) +[Unvalidated Redirects and Forwards Cheat Sheet](cheatsheets/Unvalidated_Redirects_and_Forwards_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Ruby](assets/Index_Ruby.png) ![Php](assets/Index_Php.png) ## V -[Virtual Patching Cheat Sheet](cheatsheets/Virtual_Patching_Cheat_Sheet.md). ![Html](assets/Index_Html.png) +[Virtual Patching Cheat Sheet](cheatsheets/Virtual_Patching_Cheat_Sheet.md). ![Html](assets/Index_Html.png) [Vulnerability Disclosure Cheat Sheet](cheatsheets/Vulnerability_Disclosure_Cheat_Sheet.md). -[Vulnerable Dependency Management Cheat Sheet](cheatsheets/Vulnerable_Dependency_Management_Cheat_Sheet.md). ![Java](assets/Index_Java.png) +[Vulnerable Dependency Management Cheat Sheet](cheatsheets/Vulnerable_Dependency_Management_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ## W @@ -176,6 +224,10 @@ ## X -[XML External Entity Prevention Cheat Sheet](cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Cpp](assets/Index_Cpp.png) ![Php](assets/Index_Php.png) +[XML External Entity Prevention Cheat Sheet](cheatsheets/XML_External_Entity_Prevention_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Csharp](assets/Index_Csharp.png) ![Cpp](assets/Index_Cpp.png) ![Php](assets/Index_Php.png) + +[XSS Filter Evasion Cheat Sheet](cheatsheets/XSS_Filter_Evasion_Cheat_Sheet.md). ![Html](assets/Index_Html.png) ![Php](assets/Index_Php.png) + +[XML Security Cheat Sheet](cheatsheets/XML_Security_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Xml](assets/Index_Xml.png) ![Bash](assets/Index_Bash.png) -[XML Security Cheat Sheet](cheatsheets/XML_Security_Cheat_Sheet.md). ![Java](assets/Index_Java.png) ![Xml](assets/Index_Xml.png) ![Bash](assets/Index_Bash.png) +[XS Leaks Cheat Sheet](cheatsheets/XS_Leaks_Cheat_Sheet.md). ![Javascript](assets/Index_Javascript.png) ![Html](assets/Index_Html.png)
mackowski commented 8 months ago

Question:

I followed the local build instructions and ran:

make install-python-requirements
make generate-site
make serve  # Binds port 8000

...and it made a TON of changes to /Index.md even though I only changed the Authentication Cheat Sheet. Should I be adding to this PR those changes?

git diff output for Index.md diff --git a/Index.md b/Index.md index 504b52d9..9c7d03aa 100644 --- a/Index.md +++ b/Index.md @@ -1,10 +1,10 @@ -# Introduction +# Index Alphabetical -64 cheat sheets available. +89 cheat sheets available.

Icons beside the cheat sheet name indicate in which language(s) code snippet(s) are provided.

-A B C D E F H I J K L M N O P Q R S T U V W X +A B C D E F G H I J K L M N O P Q R S T U V W X

A

@@ -14,27 +14,33 @@

Authentication Cheat Sheet.

-AJAX Security Cheat Sheet. Json +Authorization Cheat Sheet. + +AJAX Security Cheat Sheet. Json

Abuse Case Cheat Sheet.

-Authorization Testing Automation Cheat Sheet. Java Xml +Authorization Testing Automation Cheat Sheet. Java Xml

B

-Bean Validation Cheat Sheet. Java Xml +Bean Validation Cheat Sheet. Java Xml

C

-Cross-Site Request Forgery Prevention Cheat Sheet. Html +CI CD Security Cheat Sheet. + +Cross-Site Request Forgery Prevention Cheat Sheet. Html

-Clickjacking Defense Cheat Sheet. Javascript Html +Clickjacking Defense Cheat Sheet. Javascript Html

-Cross Site Scripting Prevention Cheat Sheet. Javascript Java Csharp Html Ruby +Cross Site Scripting Prevention Cheat Sheet. Html + +C-Based Toolchain Hardening Cheat Sheet. C Bash

Choosing and Using Security Questions Cheat Sheet.

-Content Security Policy Cheat Sheet. Javascript +Content Security Policy Cheat Sheet. Javascript Html

Credential Stuffing Prevention Cheat Sheet.

@@ -42,21 +48,27 @@

D

-Deserialization Cheat Sheet. Java Csharp Python +Deserialization Cheat Sheet. Java Csharp Python + +Docker Security Cheat Sheet. Bash

-Docker Security Cheat Sheet. Bash +Django Security Cheat Sheet. Html Python + +Django REST Framework Cheat Sheet. Python

Database Security Cheat Sheet.

-DotNet Security Cheat Sheet. Javascript Csharp Html Xml Sql +DotNet Security Cheat Sheet. Javascript Csharp Html Xml

-DOM based XSS Prevention Cheat Sheet. Javascript Html +DOM based XSS Prevention Cheat Sheet. Javascript Html

Denial of Service Cheat Sheet.

+DOM Clobbering Prevention Cheat Sheet. Javascript Html +

E

-Error Handling Cheat Sheet. Java Csharp Xml +Error Handling Cheat Sheet. Java Csharp Xml

F

@@ -64,53 +76,79 @@

Forgot Password Cheat Sheet.

+## G + +GraphQL Cheat Sheet. Javascript Java +

H

-HTML5 Security Cheat Sheet. Javascript Java Html Json Shell +HTTP Headers Cheat Sheet. Javascript Xml Php + +HTML5 Security Cheat Sheet. Javascript Java Html Json Shell

HTTP Strict Transport Security Cheat Sheet.

I

-Injection Prevention Cheat Sheet. Java +Injection Prevention Cheat Sheet. Java + +Injection Prevention in Java Cheat Sheet.

-Injection Prevention in Java Cheat Sheet. Java Xml +Input Validation Cheat Sheet. Java

-Input Validation Cheat Sheet. Java +Infrastructure as Code Security Cheat Sheet.

-Insecure Direct Object Reference Prevention Cheat Sheet. Java +Insecure Direct Object Reference Prevention Cheat Sheet.

J

-JAAS Cheat Sheet. Java +Java Security Cheat Sheet. Java Xml

-JSON Web Token for Java Cheat Sheet. Javascript Java Json Sql +JAAS Cheat Sheet. Java + +JSON Web Token for Java Cheat Sheet. Javascript Java Json Sql

K

Key Management Cheat Sheet.

+Kubernetes Security Cheat Sheet. Json Bash +

L

Logging Cheat Sheet.

+Laravel Cheat Sheet. Html Php Sql Bash + LDAP Injection Prevention Cheat Sheet.

+Logging Vocabulary Cheat Sheet. +

M

+Microservices Security Cheat Sheet. + +Mobile Application Security Cheat Sheet. + Multifactor Authentication Cheat Sheet.

-Mass Assignment Cheat Sheet. Javascript Java Html Php +Mass Assignment Cheat Sheet. Javascript Java Html Php

Microservices based Security Arch Doc Cheat Sheet.

N

-NodeJS Security Cheat Sheet. Javascript Html Bash +NodeJS Docker Cheat Sheet. + +NPM Security Cheat Sheet. + +Nodejs Security Cheat Sheet. Javascript Bash + +Network Segmentation Cheat Sheet.

O

-OS Command Injection Defense Cheat Sheet. Java Csharp Shell +OS Command Injection Defense Cheat Sheet. Java Php Shell

P

@@ -120,9 +158,11 @@

Pinning Cheat Sheet.

+Prototype Pollution Prevention Cheat Sheet. Javascript +

Q

-Query Parameterization Cheat Sheet. Java Csharp Ruby Php Sql Coldfusion Perl +Query Parameterization Cheat Sheet. Java Csharp Ruby Php Sql Coldfusion Perl

R

@@ -130,29 +170,37 @@

REST Assessment Cheat Sheet.

-Ruby on Rails Cheat Sheet. Html Ruby Bash +Ruby on Rails Cheat Sheet. Html Ruby Bash

S

+Secure Product Design Cheat Sheet. + +Secure Cloud Architecture Cheat Sheet. + Securing Cascading Style Sheets Cheat Sheet.

-SQL Injection Prevention Cheat Sheet. Java Csharp Php Sql Vbnet +SQL Injection Prevention Cheat Sheet. Java Csharp Vbnet

-Server Side Request Forgery Prevention Cheat Sheet. Java Python Ruby Bash +Server Side Request Forgery Prevention Cheat Sheet. Java Python Ruby Bash

SAML Security Cheat Sheet.

Session Management Cheat Sheet.

+Secrets Management Cheat Sheet. + +Symfony Cheat Sheet. Php Bash +

T

Transaction Authorization Cheat Sheet.

TLS Cipher String Cheat Sheet.

-Transport Layer Protection Cheat Sheet. Bash +Transport Layer Protection Cheat Sheet. Bash

-Third Party Javascript Management Cheat Sheet. Javascript Html +Third Party Javascript Management Cheat Sheet. Javascript Html

Threat Modeling Cheat Sheet.

@@ -160,15 +208,15 @@

User Privacy Protection Cheat Sheet.

-Unvalidated Redirects and Forwards Cheat Sheet. Java Csharp Ruby Php +Unvalidated Redirects and Forwards Cheat Sheet. Java Csharp Ruby Php

V

-Virtual Patching Cheat Sheet. Html +Virtual Patching Cheat Sheet. Html

Vulnerability Disclosure Cheat Sheet.

-Vulnerable Dependency Management Cheat Sheet. Java +Vulnerable Dependency Management Cheat Sheet. Java

W

@@ -176,6 +224,10 @@

X

-XML External Entity Prevention Cheat Sheet. Java Csharp Cpp Php +XML External Entity Prevention Cheat Sheet. Java Csharp Cpp Php + +XSS Filter Evasion Cheat Sheet. Html Php + +XML Security Cheat Sheet. Java Xml Bash

-XML Security Cheat Sheet. Java Xml Bash +XS Leaks Cheat Sheet. Javascript Html

@philCryoport no you do not need to add this changes to PR because this file is generated by the scripts. But thanks for bringing this as we should document that!