This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org
Difference between revisions of "OWASP Project Inventory"
Line 51: | Line 51: | ||
'''Tools''' | '''Tools''' | ||
− | |||
* [https://www.owasp.org/index.php/OWASP_NAXSI_Project OWASP NAXSI Project] | * [https://www.owasp.org/index.php/OWASP_NAXSI_Project OWASP NAXSI Project] | ||
* [https://www.owasp.org/index.php/OWASP_Passw3rd_Project OWASP Passw3rd Project] | * [https://www.owasp.org/index.php/OWASP_Passw3rd_Project OWASP Passw3rd Project] | ||
Line 75: | Line 74: | ||
* [https://www.owasp.org/index.php/OWASP_Bywaf_Project OWASP Bywaf Project] | * [https://www.owasp.org/index.php/OWASP_Bywaf_Project OWASP Bywaf Project] | ||
* [https://www.owasp.org/index.php/OWASP_S.T.I.N.G_Project OWASP S.T.I.N.G Project] | * [https://www.owasp.org/index.php/OWASP_S.T.I.N.G_Project OWASP S.T.I.N.G Project] | ||
− | |||
* [https://www.owasp.org/index.php/OWASP_VaultDB_Project OWASP VaultDB Project] | * [https://www.owasp.org/index.php/OWASP_VaultDB_Project OWASP VaultDB Project] | ||
* [https://www.owasp.org/index.php/OWASP_WS_Amplification_DoS_Project OWASP WS-Amplification DoS Project] | * [https://www.owasp.org/index.php/OWASP_WS_Amplification_DoS_Project OWASP WS-Amplification DoS Project] | ||
Line 113: | Line 111: | ||
* [https://www.owasp.org/index.php/OWASP_Java_J2EE_Secure_Development_Curriculum OWASP Java/J2EE Secure Development Curriculum] | * [https://www.owasp.org/index.php/OWASP_Java_J2EE_Secure_Development_Curriculum OWASP Java/J2EE Secure Development Curriculum] | ||
* [https://www.owasp.org/index.php/OWASP_Security_Baseline_Project OWASP Security Baseline Project] | * [https://www.owasp.org/index.php/OWASP_Security_Baseline_Project OWASP Security Baseline Project] | ||
− | |||
* [https://www.owasp.org/index.php/OWASP_Web_Application_Security_Accessibility_Project#tab=Project_About OWASP Web Application Security Accessibility Project] | * [https://www.owasp.org/index.php/OWASP_Web_Application_Security_Accessibility_Project#tab=Project_About OWASP Web Application Security Accessibility Project] | ||
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Requirements_Project OWASP Application Security Requirements Project] | * [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Requirements_Project OWASP Application Security Requirements Project] | ||
Line 340: | Line 337: | ||
* [https://www.owasp.org/index.php/OWASP_Framework_Security_Project OWASP Framework Security Project] | * [https://www.owasp.org/index.php/OWASP_Framework_Security_Project OWASP Framework Security Project] | ||
* [https://www.owasp.org/index.php/OWASP_Crowdtesting OWASP Crowdtesting] | * [https://www.owasp.org/index.php/OWASP_Crowdtesting OWASP Crowdtesting] | ||
+ | * [https://www.owasp.org/index.php/OWASP_OVAL_Content_Project OWASP OVAL Content Project] | ||
+ | * [https://www.owasp.org/index.php/OWASP_Software_Security_Assurance_Process OWASP Software Security Assurance Process] | ||
+ | * [https://www.owasp.org/index.php/OWASP_Application_Fuzzing_Framework_Project OWASP Application Fuzzing Framework Project] | ||
</font> | </font> | ||
Line 388: | Line 388: | ||
* [https://www.owasp.org/index.php/Category:OWASP_Wapiti_Project OWASP Wapiti Project] | * [https://www.owasp.org/index.php/Category:OWASP_Wapiti_Project OWASP Wapiti Project] | ||
* [https://www.owasp.org/index.php/Project_Information:template_Yasca_Project OWASP Yasca Project] | * [https://www.owasp.org/index.php/Project_Information:template_Yasca_Project OWASP Yasca Project] | ||
− | |||
* [https://www.owasp.org/index.php/OWASP_NAXSI_Project OWASP NAXSI Project] | * [https://www.owasp.org/index.php/OWASP_NAXSI_Project OWASP NAXSI Project] | ||
* [https://www.owasp.org/index.php/OWASP_Passw3rd_Project OWASP Passw3rd Project] | * [https://www.owasp.org/index.php/OWASP_Passw3rd_Project OWASP Passw3rd Project] | ||
Line 414: | Line 413: | ||
* [https://www.owasp.org/index.php/OWASP_Bywaf_Project OWASP Bywaf Project] | * [https://www.owasp.org/index.php/OWASP_Bywaf_Project OWASP Bywaf Project] | ||
* [https://www.owasp.org/index.php/OWASP_S.T.I.N.G_Project OWASP S.T.I.N.G Project] | * [https://www.owasp.org/index.php/OWASP_S.T.I.N.G_Project OWASP S.T.I.N.G Project] | ||
− | |||
* [https://www.owasp.org/index.php/OWASP_VaultDB_Project OWASP VaultDB Project] | * [https://www.owasp.org/index.php/OWASP_VaultDB_Project OWASP VaultDB Project] | ||
* [https://www.owasp.org/index.php/OWASP_WS_Amplification_DoS_Project OWASP WS-Amplification DoS Project] | * [https://www.owasp.org/index.php/OWASP_WS_Amplification_DoS_Project OWASP WS-Amplification DoS Project] | ||
Line 456: | Line 454: | ||
* [https://www.owasp.org/index.php/OWASP_Java_J2EE_Secure_Development_Curriculum OWASP Java/J2EE Secure Development Curriculum] | * [https://www.owasp.org/index.php/OWASP_Java_J2EE_Secure_Development_Curriculum OWASP Java/J2EE Secure Development Curriculum] | ||
* [https://www.owasp.org/index.php/OWASP_Security_Baseline_Project OWASP Security Baseline Project] | * [https://www.owasp.org/index.php/OWASP_Security_Baseline_Project OWASP Security Baseline Project] | ||
− | |||
* [https://www.owasp.org/index.php/OWASP_Web_Application_Security_Accessibility_Project#tab=Project_About OWASP Web Application Security Accessibility Project] | * [https://www.owasp.org/index.php/OWASP_Web_Application_Security_Accessibility_Project#tab=Project_About OWASP Web Application Security Accessibility Project] | ||
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Requirements_Project OWASP Application Security Requirements Project] | * [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Requirements_Project OWASP Application Security Requirements Project] |
Revision as of 22:23, 24 April 2014
|
|
---|---|
Labs Projects
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
Tools
- OWASP OWTF
- OWASP Broken Web Applications Project
- OWASP CSRFTester Project
- OWASP EnDe Project
- OWASP Hackademic Challenges Project
- OWASP HTTP POST Tool
- OWASP Mantra Security Framework
- OWASP Mutillidae Project
- OWASP O2 Platform
- OWASP Vicnum Project
- OWASP Wapiti Project
- OWASP Yasca Project
Documentation
- OWASP AppSec Tutorial Series
- OWASP AppSensor Project
- OWASP CTF Project
- OWASP Legal Project
- OWASP Podcast Project
- Virtual Patching Best Practices
Flagship Projects
The OWASP Flagship designation is given to projects that have demonstrated superior maturity, established quality, and strategic value to OWASP and application security as a whole. OWASP Flagship projects represent projects that are not only mature, but are also projects that OWASP as an organization provides direct support to maintaining.
Code
- OWASP AntiSamy Project
- OWASP Enterprise Security API
- OWASP ModSecurity Core Rule Set Project
- OWASP CSRFGuard Project
Tools
Documentation
Archived Projects
OWASP Archived Projects are inactive Labs projects. If you are interested in pursuing any of the projects below, please contact us and let us know of your interest.
- OWASP Access Control Rules Tester Project
- OWASP Application Security Metrics Project
- OWASP AppSec FAQ Project
- OWASP ASDR Project
- OWASP Backend Security Project
- OWASP Best Practices: Use of Web Application Firewalls
- OWASP CAL9000 Project
- OWASP CLASP Project
- OWASP CodeCrawler Project
- OWASP Content Validation using Java Annotations Project
- OWASP DirBuster Project
- OWASP Encoding Project
- OWASP Google Hacking Project
- OWASP Insecure Web App Project
- OWASP Interceptor Project
- OWASP JSP Testing Tool Project
- OWASP LiveCD Education Project
- OWASP Logging Guide
- OWASP NetBouncer Project
- OWASP OpenPGP Extensions for HTTP - Enigform and mod_openpgp Project
- OWASP OpenSign Server Project
- OWASP Pantera Web Assessment Studio Project
- OWASP PHP Project
- OWASP Report Generator
- OWASP Scholastic Application Security Assessment Project
- OWASP Security Analysis of Core J2EE Design Patterns Project
- OWASP Security Spending Benchmarks Project
- OWASP Site Generator Project
- OWASP Skavenger Project
- OWASP Source Code Flaws Top 10 Project
- OWASP Sprajax Project
- OWASP Sqlibench Project
- OWASP Stinger Project
- OWASP Teachable Static Analysis Workbench Project
- OWASP Tiger
- OWASP Tools Project
- OWASP Uniform Reporting Guidelines
- OWASP Webekci Project
- JBroFuzz
- OWASP SWAAT Project
- OWASP Secure Web Application Framework Manifesto
- OWASP Scrubbr
- OWASP JavaScript Sandboxes Project
- OWASP Joomla Vulnerability Scanner Project
- OWASP Hatkit Datafiddler Project
- OWASP Hatkit Proxy Project
- OWASP Fiddler Addons for Security Testing Project
- OWASP Forward Exploit Tool Project
- OWASP Fuzzing Code Database
- OWASP Cloud ‐ 10 Project
- OWASP Web Browser Testing System Project
- OWASP WebScarab Project
- OWASP Webslayer Project
- OWASP WSFuzzer Project
- OWASP Security Assurance Testing of Virtual Worlds Project
- OWASP WAF Project
- OWASP VFW Project
- OWASP SIMBA Project
- OWASP ONYX
- OWASP Java Uncertain Form Submit Prevention
- OWASP Ecuador
- OWASP ESOP Framework
- OWASP Alchemist Project
- OWASP Secure the Flag Project
- OWASP Browser Security ACID Test Project
- OWASP AJAX Crawling Tool
- OWASP Threat Modeling Project
- OWASP Crossword of the Month
- OWASP Secure Password Project
- OWASP Myth Breakers Project
- OWASP Project Partnership Model
- OWASP Browser Security Project
- OWASP Application Security Program for Managers
- OWASP Favicon Database Project
- OWASP Security JDIs Project
- OWASP File Hash Repository
- OWASP Application Security Skills Assessment
- OWASP Common Numbering Project
- OWASP WhatTheFuzz Project
- OWASP Security Tools for Developers Project
- OWASP Proxy Project
- OWASP Desktop Goat and Top 5 Project
- OWASP AW00t
- OWASP Framework Security Project
- OWASP Crowdtesting
- OWASP OVAL Content Project
- OWASP Software Security Assurance Process
- OWASP Application Fuzzing Framework Project
Code
- OWASP AntiSamy Project
- OWASP Enterprise Security API
- OWASP ModSecurity Core Rule Set Project
- OWASPCSRF Guard Project
- OWASP OPA
- OWASP Java Encoder Project
- OWASP Passfault
- OWASP OctoMS
- OWASP JSON Sanitizer
- OWASP Security Research and Development Framework
- OWASP 1-Liner
- OWASP Focus
- OWASP PHPRBAC Project
- OWASP EJSF Project
- OWASP Barbarus
- OWASP iMAS - iOS Mobile Application Security Project
- OWASP RBAC Project
- OWASP PHP Security Project
- OWASP Simple Host Base Incidence Detection System Project
- OWASP File Format Validation Project
- OWASP JAWS Project
- OWASP Node.js Goat Project
- OWASP System Vulnerable Code Project
- OWASP ISO/IEC 27034 Application Security Controls Project
- OWASP Ultimatum Project
Tools
- OWASP Web Testing Environment Project
- OWASP WebGoat Project
- OWASP Zed Attack Proxy
- OWASP Broken Web Applications Project
- OWAsP CSRFTester Project
- OWASP EnDe Project
- OWASP Hackademic Challenges Project
- OWASP HTTP Post Tool
- OWASP Java XML Templates Project
- OWASP Mantra Security Framework
- OWASP Mutillidae Project
- OWASP O2 Platform
- OWASP Vicnum Project
- OWASP Wapiti Project
- OWASP Yasca Project
- OWASP NAXSI Project
- OWASP Passw3rd Project
- OWASP File Hash Repository
- OWASP WebGoat.NET
- OWASP OWTF
- OWASP Path Traverser
- OWASP Watiqay
- OWASP Security Shepherd
- OWASP Xenotix XSS Exploit Framework
- OWASP Mantra OS
- OWASP XSSER
- OWASP Academy Portal Project
- OWASP ASIDE Project
- OWASP iGoat Project
- OWASP SamuraiWTF
- O-Saft
- OWASP OpenStack Security Project
- OWASP Bricks
- OWASP Dependency Check
- OWASP Hive Project
- OWASP Droid Fusion
- OWASP iSABEL Proxy Server
- OWASP Rails Goat Project
- OWASP Bywaf Project
- OWASP S.T.I.N.G Project
- OWASP VaultDB Project
- OWASP WS-Amplification DoS Project
- OWASP Mutillidae 2 Project
- OWASP Skanda - SSRF Exploitation Framework
- OWASP SeraphimDroid Project
- OWASP Unmaskme Project
- OWASP Androïck Project
- OWASP SafeNuGet Project
- OWASP WebSandBox Project
- OWASP HA Vulnerability Scanner Project
- OWASP Dependency Track Project
- OWASP PHP Portscaner Project
- OWASP Java HTML Sanitizer Project
- OWASP Pygoat Project
- OWASP Python Security Project
- OWASP Web Knocking Project
- OWASP Financial Information Exchange Security Project
- OWASP STeBB Project
- OWASP NINJA PingU Project
- OWASP Encoder Comparison Reference Project
Documentation
- OWASP Application Security Verification Standard Project
- OWASP Code Review Project
- OWASP Codes of Conduct
- OWASP Development Guide Project
- OWASP Secure Coding Practices - Quick Reference Guide
- OWASP Software Assurance Maturity Model(SAMM)
- OWASP Testing Guide Project
- OWASP Top Ten Project
- OWASP AppSec Tutorial Series
- OWASP AppSensor Project
- OWASP CTF Project
- OWASP Legal Project
- OWASP Podcast Project
- Virtual Patching Best Practices
- OWASP Data Exchange Format Project
- OWASP Cheat Sheets Project
- OWASP Proactive Controls
- OWASP Java/J2EE Secure Development Curriculum
- OWASP Security Baseline Project
- OWASP Web Application Security Accessibility Project
- OWASP Application Security Requirements Project
- OWASP Application Security Assessment Standards Project
- OWASP Computer Based Training Project (OWASP CBT Project)
- OWASP Enterprise Application Security Project
- OWASP Exams Project
- OWASP GoatDroid Project
- OWASP Request For Proposal
- OWASP University Challenge
- OWASP Hacking-Lab
- OWASP Application Security Awareness Top 10 E-learning Project
- OWASP Periodic Table of Vulnerabilities
- WASC/OWASP Web Application Firewall Evaluation Criteria (WAFEC)
- OWASP ESAPI Swingset Project
- OWASP Press
- OWASP CISO Survey
- OWASP Application Security Guide For CISOs
- OWASP Scada Security Project
- OWASP Cornucopia
- OWASP Secure Application Design Project
- OWASP Top 10 Fuer Entwickler Project
- OWASP Good Component Practices Project
- OWASP Web Application Security Quick Reference Guide Project
- OWASP Windows Binary Executable Files Security Checks Project
- OWASP Wordpress Security Checklist Project
- OWASP Supporting Legacy Web Applications in the Current Environment Project
- OWASP Security Principles Project
- OWASP Ruby on Rails and friends Security Guide Project
- OWASP Media Project
- OWASP Global Chapter Meetings Project
- OWASP Vulnerable Web Applications Directory Project
- OWASP Game Security Framework Project
- OWASP Security Labeling System Project
- OWASP IoTs Project
- OWASP Insecure Web Components Project
- OWASP Reverse Engineering and Code Modification Prevention Project
- OWASP Student Chapters Project
- OWASP Education Project
- OWASP Speakers Project
- OWASP Internet of Things Top Ten Project
- OWASP .NET Project
- OWASP Research Book Project
- OWASP Open Cyber Security Framework Project