This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Project"

From OWASP
Jump to: navigation, search
Line 328: Line 328:
  
 
; [[:Category:OWASP on the Move Project|OWASP on The Move Project]]
 
; [[:Category:OWASP on the Move Project|OWASP on The Move Project]]
 +
: a project offering OWASP sponsorship for OWASP (related) speakers on web application security events or chapter meetings.
 +
 +
; [[:Category:OWASP Speakers Project|OWASP Speakers Project]]
 
: a project to match offer and demand regarding OWASP (related) presentations by speakers on web application security events or chapter meetings.
 
: a project to match offer and demand regarding OWASP (related) presentations by speakers on web application security events or chapter meetings.
  

Revision as of 13:06, 2 January 2009

An OWASP project is a collection of related tasks that have a defined roadmap and team members. OWASP project leaders are responsible for defining the vision, roadmap, and tasks for the project. The project leader also promotes the project and builds the team.

If you would like to start a new project please review the How to Start an OWASP Project guide. Please contact the Global Project Committee members to discuss project ideas and how they might fit into OWASP. All OWASP projects must be free and open and have their homepage on the OWASP portal. You can read all the guidelines in the Project Assessment Criteria.

Every project has an associated mail list. You can view all the lists, examine their archives, and subscribe to any of them on the OWASP Project Mailing Lists page.

Release Quality Projects

Release quality projects are generally the level of quality of professional tools or documents.

We have started the process of defining detailed guidelines which indicate what will be required from an OWASP Project in order for it to be classified an OWASP Release quality project (see Project Assessment Criteria). Please note that the projects below have NOT been evaluated under this criteria and might be re-classified once that process is completed.

ToolsDocumentation
OWASP WebGoat Project
an online training environment for hands-on learning about application security
OWASP WebScarab Project
a tool for performing all types of security testing on web applications and web services
OWASP AppSec FAQ Project
FAQ covering many application security topics
OWASP Development Guide Project
a massive document covering all aspects of web application and web service security
OWASP Legal Project
a project focused on contracting for secure software
OWASP Testing Guide
a project focused on application security testing procedures and checklists
OWASP Top Ten Project
an awareness document that describes the top ten web application security vulnerabilities

Current Season of Code Projects

The projects placed in this category are under development. Project completion is expected by 15th September. After the Season Code being finished, all projects will be moved to the appropriate category - alpha, beta or release quality.

ToolsDocumentation
GTK+GUI for w3af Project
The main objective is to minimize the effort and learning curve of using w3af, providing a very usable graphical interface. This project is being sponsored by OWASP Summer of Code.
OWASP Access Control Rules Tester Project
This project is intended to have two deliverables: research technical report (publication ready article) and an Access Control Rules Tester tool. This project is being sponsored by OWASP Summer of Code.
OWASP AntiSamy Project .NET
An API for validating rich HTML/CSS input from users without exposure to cross-site scripting and phishing attacks. This project is being sponsored by OWASP Summer of Code.
OWASP Application Security Tool Benchmarking Environment and Site Generator Refresh Project
The idea is to split destination web application technology from the three reusable libraries: library of navigational elements, library of vulnerabilities and library of language constructs. This project is being sponsored by OWASP Summer of Code.
OWASP Code Crawler
This tool is aimed at assisting code review practitioners. It is a static code review tool which searches for key topics within .NET and J2EE/JAVA code. The aim of the tool is to accompany the OWASP Code review Guide and to implement a total code review solution for "everyone"; Where "everyone" means "more" companies performing secure software activities. This project is being sponsored by OWASP Summer of Code.
OWASP Interceptor Project
A testing tool for XML web service and Ajax interfaces. This project is being sponsored by OWASP Summer of Code.
OWASP JSP Testing Tool Project
The goal of this project is to create an easy to use, freely available tool that can be used to quickly ascertain the level of protection that each component of a JSP tag library offers. This project is being sponsored by OWASP Summer of Code.
OWASP Live CD 2008 Project
The goal of this project is to take the existing applications and documentation in the current Live CD and add significantly more tools and documentation specifically focused on Web application security. This project is being sponsored by OWASP Summer of Code.
OWASP OpenSign Server Project
The purpose of this project would be to build and host a feature-rich server and suite of client utilities with adequate secure hardware to ensure the integrity of code modules. This project is being sponsored by OWASP Summer of Code.
OWASP OpenPGP Extensions for HTTP - Enigform and mod openpgp
The goal of this project is to focus on mod_openpgp and Secure Session Management, presenting a working web-site using this new authentication methodology in such a way that it will attract security professionals and web-developers to this new mix of two good'ol protocols: HTTP and OpenPGP. This project is being sponsored by OWASP Summer of Code.
OWASP Orizon Project
The goal of this project is to develop an extensible code review engine to be used from source code assessment tools. This project is being sponsored by OWASP Summer of Code.
OWASP Python Static Analysis Project
The aim of this project is to bring this project to at least beta quality to become OWASP open source project: full language support,other Python frameworks support, analysis improvement, reporting capability, documentation, promotion materials: publication-ready article and presentation. This project is being sponsored by OWASP Summer of Code.
OWASP Skavenger Project
This project is a web application security assessment toolkit. It passively analyzes traffic logged by various MITM proxies as well as other sources and helps to identify various kinds of possible vulnerabilities. Skavenger's modular design allows the integration of custom scanning modules without any knowledge about the tool at all. This project is being sponsored by OWASP Summer of Code.
OWASP Sqlibench Project
This is a benchmarking project of automatic sql injectors related to dumping databases. This project is being sponsored by OWASP Summer of Code.
OWASP Teachable Static Analysis Workbench Project
This project is intended to have two deliverables: research technical report (publication ready article) and a workbench prototype. This project is being sponsored by OWASP Summer of Code.
OWASP WeBekci Project
OWASP WeBekci is a web based ModSecurity 2.x management tool. WeBekci is written in PHP, Its backend is powered by MySQL and the frontend by XAJAX framework. This project is being sponsored by OWASP Summer of Code.
OWASP ASDR Project
The ASDR is a reference volume that contains basic information about all the foundational topics in application security. This project is being sponsored by OWASP Summer of Code.
OWASP Application Security Verification Standard Project
This is a project to define a standard that may be used to conduct application security verifications. This project was sponsored by OWASP Summer of Code.
OWASP AppSensor Project
A framework for detecting and responding to attacks from within the application. This project is being sponsored by OWASP Summer of Code.
OWASP Backend Security Project
This is a new project created to improve and to collect the existant information about the backend security. This project is being sponsored by OWASP Summer of Code.
OWASP Book Cover & Sleeve Design
This is a project of corporate design to develop a scalable book cover series strategy and a Book Sleeve. This project is being sponsored by OWASP Summer of Code.
OWASP Classic ASP Security Project
It aims in creating a secure framework for Classic ASP application by complementing existing OWASP projects with documentation for this particular technology and the creation of security libraries. This project is being sponsored by OWASP Summer of Code.
OWASP Code Review Project
A project to capture best practices for reviewing code. This project is being sponsored by OWASP Summer of Code.
OWASP Corporate Application Security Rating Guide
This project will organize and structure publicly available data that large companies will share of the lessons learned about how to organize an application security initiative, best practices for training and testing, and more. This project is being sponsored by OWASP Summer of Code.
OWASP Education Project
A project to build educational tracks and modules for different audiences. This project is being sponsored by OWASP Summer of Code.
OWASP Individual and Corporate Member Packs/Conference Attendee Packs Brief
This is a project of corporate design to develop an Individual/Member Pack. This project is being sponsored by OWASP Summer of Code.
OWASP Internationalization Project
General guidelines to start a new translation project for OWASP site and projects. This project is being sponsored by OWASP Summer of Code.
OWASP .NET Project
The purpose of the this project is to provide a central repository of information and tools for software professionals that use the Microsoft .NET Framework for web applications and services. This project is being sponsored by OWASP Summer of Code.
OWASP Positive Security Project
This project will be used to learn how companies are working to create a positive security approach on their own resources and use this knowledge to create a set of control, marketing and awareness tools that will be available to promote and construct a positive approach to security worldwide. This project is being sponsored by OWASP Summer of Code.
OWASP Ruby on Rails Security Guide V2
The last security guide for Rails was a great success, with a lot of more secure web applications and continued awareness in the community of security issues. The Ruby on Rails Security Project is the one and only source of information about Rails security topics. This project is being sponsored by OWASP Summer of Code.
OWASP Securing WebGoat using ModSecurity Project
The purpose of this project is to create custom Modsecurity rulesets that will protect WebGoat 5.2 from as many of its vulnerabilities as possible (the goal is 90%) without changing one line of source code. This project is being sponsored by OWASP Summer of Code.
OWASP Source Code Review OWASP-Projects Project
The objectives of this project are: 1. Develop and document a workflow for open source projects to incorporate static analysis into the Software Development Life Cycle (SDLC); 2. Apply the above workflow as a required step for OWASP projects; 3. Aid in auditing select open source projects to create a baseline for comparing security amongst open source projects. This project is being sponsored by OWASP Summer of Code.
OWASP Spanish Project
First translation effort to make OWASP site and project completely available in Spanish language. This project is being sponsored by OWASP Summer of Code.
OWASP Testing Guide
A project focused on application security testing procedures and checklists. This project is being sponsored by OWASP Summer of Code.

Beta Status Projects

Beta quality projects are complete and ready to use with documentation.

We have defined what is required to reach Beta quality as an OWASP project (see Project Assessment Criteria). Not all projects have been evaluated yet under this criteria and might be re-classified once that process is completed. All projects starting with the OWASP Summer of Code 2008 have been assessed.

ToolsDocumentation
OWASP AntiSamy Project
an API for validating rich HTML/CSS input from users without exposure to cross-site scripting and phishing attacks
OWASP CSRFGuard Project
a J2EE filter that implements a unique request token to mitigate CSRF attacks
OWASP DirBuster Project
DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers.
OWASP Encoding Project
a project focused on the development of encoding best practices for web applications.
OWASP Enterprise Security API (ESAPI) Project
a free and open collection of all the security methods that a developer needs to build a secure web application.
OWASP LAPSE Project
an Eclipse-based source-code static analysis tool for Java
OWASP Live CD Education Project
an educational supplement project containing tutorials, challenges and videos detailing the use of tools contained within the OWASP LiveCD - LabRat. This project was sponsored by OWASP Spring Of Code 2007 and Security Distro
OWASP Live CD 2007 Project
a CD containing ready to use versions of application security analysis and testing tools. This project was sponsored by OWASP Spring Of Code 2007
OWASP .NET Research
a project focused on helping .NET developers build secure applications
OWASP Pantera Web Assessment Studio Project
a project focused on combining automated capabilities with complete manual testing to get the best results
OWASP Report Generator
a project giving security professionals a way to report and keep track of their projects
OWASP Site Generator
a project allowing users to create dynamic sites for use in training, web application scanner testing, etc...
OWASP SQLiX Project
a project focused on the development of SQLiX, a full perl-based SQL scanner
OWASP Tiger
OWASP Tiger is a Windows application originally intended to be used for automating the process of testing various known ASP.NET security issues in hosted environments. However, it is much more versatile than that: it can help you construct and send a HTTP requests, receive and analyze the responses, match them against a set of conditions to produce alerts, notifications that something is wrong with the application(s) or service(s) being tested.
OWASP WeBekci Project
OWASP WeBekci is a web based ModSecurity 2.x management tool. WeBekci is written in PHP, Its backend is powered by MySQL and the frontend by XAJAX framework.
OWASP WSFuzzer Project
a project focused on the development of WSFuzzer, a full python-based Web Services SOAP fuzzer
OWASP Application Security Verification Standard Project
The ASVS defines a standard for conducting application security verifications. It covers both automated and manual approaches for assessing applications using both external testing and code review techniques. This project was sponsored by the OWASP Summer of Code 2008.
OWASP CLASP Project
A project focused on defining process elements that reinforce application security
OWASP Code Review Project
A project to capture best practices for reviewing code. This project was sponsored by the OWASP Summer of Code 2008.
OWASP Tools Project
The OWASP Tools Project's goal is to provide unbiased, practical information and guidance about application security tools.

Alpha Status Projects

Alpha quality projects are generally usable but may lack documentation or quality review.

We have started the process of defining detailed guidelines which indicate what will be required from an OWASP Project in order for it to be classified an OWASP Alpha quality project (see Project Assessment Criteria). Please note that the projects below have NOT been evaluated under this criteria and might be re-classified once that process is completed.

ToolsDocumentation
OWASP CSRFTester Project
gives developers the ability to test their applications for CSRF flaws
OWASP EnDe Project
This tool is an encoder, decoder, converter, transformer, calculator, for various codings used in the wild wide web.
OWASP Google Hacking Project
Google SOAP Search API with Perl
OWASP Insecure Web App Project
a web application that includes common web application vulnerabilities
OWASP JBroFuzz Project
a fuzzer application, supporting a number of automated security checks including basic cross site scripting checks (XSS) as well as basic SQL injection testing. This project was sponsored by OWASP Spring Of Code 2007
OWASP NetBouncer Project
is secure by default centralised input/output validation library which combines security rules and business rules as well as escaping in the output level.
OWASP Open Review Project (ORPRO)
a project to openly check open source libraries and software that are vital to most commercial and non-commercial apps around.
OWASP PHP AntiXSS Library Project
reduce cross-site scripting vulnerabilities by encoding your output
OWASP Sprajax Project
an open source black box security scanner used to assess the security of AJAX-enabled applications
OWASP Stinger Project
a project focus on the development of a centralized input validation mechanism which can be easily applied to existing or developmental applications
OWASP Web 2.0 Project
A place for advanced research of security in the Web 2.0 world
OWASP Webslayer Project
a tool designed for bruteforcing Web Applications, it can be used for finding resources not linked
OWASP Yasca Project
Yasca is a new static analysis tool designed to scan Java, C/C++, JavaScript, .NET, and other source code for security and code-quality issues. Yasca is easily extensible via a plugin-based architecture, so scanning PHP, Ruby, or other languages is as simple as coming up with rules or integrating external tools.
OWASP Security Spending Benchmarks
provides insight to reduce operational appsec costs
OWASP AIR Security Project
investigating the security of AIR applications
OWASP AJAX Security Guide
investigating the security of AJAX enabled applications
OWASP Application Security Assessment Standards Project
establish a set of standards defining baseline approaches to conducting differing types/levels of application security assessment
OWASP Application Security Requirements
OWASP Application Security Metrics Project
identify and provide a set of application security metrics that have been found by contributors to be effective in measuring application security
OWASP Career Development Project
The OWASP Career Development project is focused on helping application security professionals understand the job market, roles, career paths, and skills to work in the field.
OWASP Certification Criteria Project
OWASP Certification Project
our challenge is to create a plan for certification: a set of OWASP Certification for Developers and Testers.
OWASP Communications Project
OWASP Flash Security Project
investigating the security of Flash applications
OWASP Honeycomb Project
a comprehensive and integrated guide to the fundamental building blocks of application security
OWASP Java Project
a project focused on helping Java and J2EE developers build secure applications
OWASP Logging Guide
a project to define best practices for logging and log management
OWASP PHP Project
a project focused on helping PHP developers build secure applications
OWASP Scholastic Application Security Assessment Project
a project that is intended to be the first step towards integrating security requirements in academic course curriculum
OWASP Source Code Flaws Top 10 Project
a project that is a sort of Top 10 of flaw categories that can be used to match vulnerabilities found during a code review
OWASP Validation Project
a project that provides guidance and tools related to validation
OWASP WASS Guide
a standards project to develop more concrete criteria for secure applications
OWASP Web Application Security Put Into Practice
real-world web application security for Ruby on Rails, Apache and MySQL
OWASP XML Security Gateway Evaluation Criteria
a project to define evaluation criteria for XML Security Gateways
OWASP on The Move Project
a project offering OWASP sponsorship for OWASP (related) speakers on web application security events or chapter meetings.
OWASP Speakers Project
a project to match offer and demand regarding OWASP (related) presentations by speakers on web application security events or chapter meetings.
OWASP Fuzzing Code Database
a project to collect, share and compose statements used as code injections like SQL, SSI, XSS, Formatstring and as well directory traversal statements.

Inactive Projects

The criteria is still being developed.

ToolsDocumentation
OWASP CAL9000 Project
a JavaScript based web application security testing suite

How to add a new OWASP Project article

You can follow the instructions to make a new OWASP Project article. Please use the appropriate structure and follow the Tutorial. Be sure to paste the following at the end of your article to make it show up in the OWASP Project category:

[[Category:OWASP Project]]

Subcategories

This category has the following 132 subcategories, out of 132 total.

H

J

M

N

O

Y

Pages in category "OWASP Project"

The following 200 pages are in this category, out of 419 total.

(previous page) (next page)

O

(previous page) (next page)