This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Category:OWASP Project

From OWASP
Revision as of 16:54, 12 December 2011 by Laurence Casey (talk | contribs)

Jump to: navigation, search

An OWASP project is a collection of related tasks that have a defined roadmap and team members. OWASP project leaders are responsible for defining the vision, roadmap, and tasks for the project. The project leader also promotes the project and builds the team. Tools and documents are organized into the following categories:

  • PROTECT - These are tools and documents that can be used to guard against security-related design and implementation flaws.
  • DETECT - These are tools and documents that can be used to find security-related design and implementation flaws.
  • LIFE CYCLE - These are tools and documents that can be used to add security-related activities into the Software Development Life Cycle (SDLC).

If you would like to start a new project please review the How to Start an OWASP Project guide. Please contact the Global Project Committee members to discuss project ideas and how they might fit into OWASP. All OWASP projects must be free and open and have their homepage on the OWASP portal. You can read all the guidelines in the Project Assessment Criteria.

Every project has an associated mail list. You can view all the lists, examine their archives, and subscribe to any of them on the OWASP Project Mailing Lists page.

A list of Projects that have been identified as orphaned ones has been set up. Please glance at it and see you find interest in leading any of them.

<paypal>OWASP Projects</paypal>

  • Stable quality projects are generally the level of quality of professional tools or documents.
  • Projects are listed below.
Tools Documentation

PROTECT:

OWASP AntiSamy Java Project
an API for validating rich HTML/CSS input from users without exposure to cross-site scripting and phishing attacks (Assessment Criteria v1.0)
OWASP AntiSamy .NET Project
an API for validating rich HTML/CSS input from users without exposure to cross-site scripting and phishing attacks. (Assessment Criteria v1.0)
OWASP Enterprise Security API (ESAPI) Project
a free and open collection of all the security methods that a developer needs to build a secure web application. (Assessment Criteria v1.0)
OWASP ModSecurity Core Rule Set Project
a project to document and develop the ModSecurity Core Rule Set (Assessment Criteria v2.0)


DETECT:

OWASP JBroFuzz Project
a web application fuzzer for requests being made over HTTP and/or HTTPS. Its purpose is to provide a single, portable application that offers stable web protocol fuzzing capabilities. (Assessment Criteria v2.0)
OWASP Live CD Project
this CD collects some of the best open source security projects in a single environment. Web developers, testers and security professionals can boot from this Live CD and have access to a full security testing suite. (Assessment Criteria v1.0)
OWASP WebScarab Project
a tool for performing all types of security testing on web applications and web services (Assessment Criteria v1.0)
OWASP Zed Attack Proxy Project
The Zed Attack Proxy (ZAP) is an easy to use integrated penetration testing tool for finding vulnerabilities in web applications. It is designed to be used by people with a wide range of security experience and as such is ideal for developers and functional testers who a new to penetration testing. ZAP provides automated scanners as well as a set of tools that allow you to find security vulnerabilities manually. (Assessment Criteria v2.0)


LIFE CYCLE:

OWASP WebGoat Project
an online training environment for hands-on learning about application security (Assessment Criteria v1.0)


PROTECT:

OWASP Development Guide
a massive document covering all aspects of web application and web service security (Assessment Criteria v1.0)
OWASP .NET Project
the purpose of the this project is to provide a central repository of information and tools for software professionals that use the Microsoft .NET Framework for web applications and services. (Assessment Criteria v1.0)
OWASP Ruby on Rails Security Guide V2
this Project is the one and only source of information about Rails security topics. (Assessment Criteria v1.0)
OWASP Secure Coding Practices - Quick Reference Guide
this document provides a quick high level reference for secure coding practices. It is technology agnostic and defines a set of general software security coding practices, in a checklist format, that can be integrated into the development lifecycle. (Assessment Criteria v2.0)


DETECT:

OWASP Application Security Verification Standard Project
The ASVS defines the first internationally-recognized standard for conducting application security assessments. It covers both automated and manual approaches for assessing (verifying) applications using both security testing and code review techniques. (Assessment Criteria v1.0)
OWASP Code Review Guide
a project to capture best practices for reviewing code. (Assessment Criteria v1.0)
OWASP Testing Guide
a project focused on application security testing procedures and checklists (Assessment Criteria v1.0)
OWASP Top Ten Project
an awareness document that describes the top ten web application security vulnerabilities (Assessment Criteria v1.0)


LIFE CYCLE:

OWASP AppSec FAQ Project
FAQ covering many application security topics (Assessment Criteria v1.0)
OWASP Legal Project
a project focused on providing contract language for acquiring secure software (Assessment Criteria v1.0)
OWASP Source Code Review for OWASP-Projects
a workflow for OWASP projects to incorporate static analysis into the Software Development Life Cycle (SDLC). (Assessment Criteria v1.0)


  • Beta quality projects are complete and ready to use with documentation.
  • Projects are listed below.
Tools Documentation

PROTECT:

OWASP CSRFGuard Project
a J2EE filter that implements a unique request token to mitigate CSRF attacks (Assessment Criteria v1.0)
OWASP Encoding Project
a project focused on the development of encoding best practices for web applications. (Assessment Criteria v2.0)
OWASP OpenSign Server Project
the purpose of this project would be to build and host a feature-rich server and suite of client utilities with adequate secure hardware to ensure the integrity of code modules. (Assessment Criteria v1.0)
OWASP OpenPGP Extensions for HTTP - Enigform and mod openpgp
focus on mod_openpgp and Secure Session Management, presenting a working web-site using this new authentication methodology in such a way that it will attract security professionals and web-developers to this new mix of two good'ol protocols: HTTP and OpenPGP. (Assessment Criteria v1.0)



DETECT:

OWASP Access Control Rules Tester Project
this project is intended to have two deliverables: research technical report (publication ready article) and an Access Control Rules Tester tool. (Assessment Criteria v1.0)
OWASP Code Crawler
this tool is aimed at assisting code review practitioners. It is a static code review tool which searches for key topics within .NET and J2EE/JAVA code. (Assessment Criteria v1.0)
OWASP DirBuster Project
DirBuster is a multi threaded java application designed to brute force directories and files names on web/application servers. (Assessment Criteria v1.0)
OWASP Orizon Project
the goal of this project is to develop an extensible code review engine to be used from source code assessment tools. (Assessment Criteria v1.0)
OWASP Pantera Web Assessment Studio Project
a project focused on combining automated capabilities with complete manual testing to get the best results (Assessment Criteria v1.0)
OWASP Report Generator
a project giving security professionals a way to report and keep track of their projects (Assessment Criteria v1.0)
OWASP Site Generator
a project allowing users to create dynamic sites for use in training, web application scanner testing, etc... (Assessment Criteria v1.0)
OWASP Skavenger Project
is a web application security assessment tool kit that passively analyses traffic logged by various MITM proxies as well as other sources and helps to identify various kinds of possible vulnerabilities. (Assessment Criteria v1.0)
OWASP SQLiX Project
a project focused on the development of SQLiX, a full perl-based SQL scanner (Assessment Criteria v1.0)
OWASP Sqlibench Project
this is a benchmarking project of automatic sql injectors related to dumping databases. (Assessment Criteria v1.0)
OWASP Tiger
OWASP Tiger is a Windows application originally intended to be used for automating the process of testing various known ASP.NET security issues in hosted environments. However, it is much more versatile than that: it can help you construct and send a HTTP requests, receive and analyze the responses, match them against a set of conditions to produce alerts, notifications that something is wrong with the application(s) or service(s) being tested. (Assessment Criteria v1.0)
OWASP WeBekci Project
OWASP WeBekci is a web based ModSecurity 2.x management tool. WeBekci is written in PHP, Its backend is powered by MySQL and the frontend by XAJAX framework. (Assessment Criteria v1.0)
OWASP WSFuzzer Project
a project focused on the development of WSFuzzer, a full python-based Web Services SOAP fuzzer (Assessment Criteria v1.0)


LIFE CYCLE:

OWASP Teachable Static Analysis Workbench Project
this project is intended to have two deliverables: research technical report (publication ready article) and a workbench prototype. (Assessment Criteria v1.0)

PROTECT:

OWASP AppSensor Project
a framework for detecting and responding to attacks from within the application. (Assessment Criteria v1.0)
OWASP Backend Security Project
this is a new project created to improve and to collect the existant information about the backend security. (Assessment Criteria v1.0)
OWASP Securing WebGoat using ModSecurity Project
the purpose of this project is to create custom Modsecurity rulesets that will protect WebGoat 5.2 from as many of its vulnerabilities as possible (the goal is 90%) without changing one line of source code. (Assessment Criteria v1.0)


DETECT:

OWASP Tools Project
The OWASP Tools Project has been created to provide unbiased, practical information and guidance about application security tools that are used to detect vulnerabilities or to protect against vulnerabilities. The goal of this project is to identify any available tools, categorise them and rate them according to a predefind criteria to assess their effectiveness.


LIFE CYCLE:

OWASP CLASP Project
a project focused on defining process elements that reinforce application security (Assessment Criteria v1.0)
OWASP Education Project
a project to build educational tracks and modules for different audiences. (Assessment Criteria v1.0)
OWASP Spanish Project
first translation effort to make OWASP site and project completely available in Spanish language. (Assessment Criteria v1.0)


  • Alpha quality projects are generally usable but may lack documentation or quality review.
  • Projects are listed below.
Tools Documentation
OWASP Academy Portal Project
a Portal to offer academic material in usable blocks, lab's, video's and forum. (Assessment Criteria v2.0)
OWASP Alchemist Project
this project enables a software development team in realization of highly secure and defensible application with built-in defences/controls against security‐related design, coding and implementation flaws. (Assessment Criteria v2.0)
OWASP Application Security Assessment Standards Project
The Project’s primary objective is to establish common, consistent methods for application security assessments standards that organizations can use as guidance on what tasks should be completed, how the tasks should be completed and what level of assessment is appropriate based on business requirement. (Assessment Criteria v2.0)
OWASP Application Security Tool Benchmarking Environment and Site Generator Refresh Project
The idea is to split destination web application technology from the three reusable libraries: library of navigational elements, library of vulnerabilities and library of language constructs. (Assessment Criteria v1.0)
OWASP ASIDE Project
ASIDE is an abbreviation for Assured Software Integrated Development Environment. It is an EclipseTM Plugin which is a software tool primarily designed to help students write more secure code. (Assessment Criteria v2.0)
OWASP Broken Web Applications Project
a collection of vulnerable web applications that is distributed on a Virtual Machine. (Assessment Criteria v2.0)
OWASP Browser Security ACID Tests Project
(Assessment Criteria v2.0)
OWASP Classic ASP Security Project
it aims in creating a secure framework for Classic ASP application by complementing existing OWASP projects with documentation for this particular technology and the creation of security libraries. (Assessment Criteria v1.0)
OWASP Content Validation using Java Annotations Project
We wish to explore the use of Java annotations for object validation, specifically for content validation. the result will be a framework which should be easy to use with an existing application. (Assessment Criteria v2.0)
OWASP CRM Project
provides a management system for membership, projects, industry and chapters and users of OWASP projects (Assessment Criteria v1.0)
OWASP Cryttr - Encrypted Twitter Project
a way to do some encrypted messaging to a group of distributed people with as little overhead as possible. (Assessment Criteria v2.0)
OWASP CSRFTester Project
gives developers the ability to test their applications for CSRF flaws (Assessment Criteria v1.0)
OWASP Data Exchange Format Project
to define an open format for exchanging data between pentest tools (Assessment Criteria v2.0)
OWASP ESOP Framework
the purpose of the framework is to provide a security layer to a given web application / web site via web service (Assessment Criteria v2.0)
OWASP Encrypted Syndication Project
complements the OWASP Cryttr - Encrypted Twitter Project and serves other few other front ends that can use Encrypted Syndication Protocol. (Assessment Criteria v2.0)
OWASP EnDe Project
This tool is an encoder, decoder, converter, transformer, calculator, for various codings used in the wild wide web. (Assessment Criteria v1.0)
OWASP ESAPI Swingset Project
the ESAPI Swingset is a web application which demonstrates common security vulnerabilities and asks users to secure the application against these vulnerabilities using the ESAPI library. (Assessment Criteria v2.0)
OWASP Favicon Database Project
software enumeration via favicon.ico (Assessment Criteria v2.0)
OWASP Forward Exploit Tool Project
this projects aims to develop a tool to exploit Top 10 2010 - A10 - Unvalidated Forward vulnerability to bypass access control to protected Java application files (config, binary -source code, etc.). It aims also to automate the download of known files in Java Web applications. (Assessment Criteria v2.0)
OWASP GoatDroid Project
this is the Android equivalent to the iGoat Project and will be a sub component of the Mobile Security Project and closely tied to the Mobile Top 10 Risks and forthcoming body of knowledge. (Assessment Criteria v2.0)
OWASP Hackademic Challenges Project
this project implements realistic scenarios with known vulnerabilities in a safe, controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through the attacker's perspective. (Assessment Criteria v2.0)
OWASP Hatkit Datafiddler Project
this is a tool for performing advanced analysis of http traffic. (Assessment Criteria v2.0)
OWASP Hatkit Proxy Project
the Hatkit Proxy is an intercepting http/tcp proxy based on the Owasp Proxy, but with several additions. (Assessment Criteria v2.0)
OWASP HTTP Post Tool
a tool for the purpose of performing web application security assessment around the availability concerns (Assessment Criteria v2.0)
OWASP iGoat Project
The iGoat project aims to be a developer learning environment for iOS app developers. It was inspired by the OWASP WebGoat project in particular the developer edition of WebGoat (Assessment Criteria v2.0)
OWASP Insecure Web App Project
a web application that includes common web application vulnerabilities (Assessment Criteria v1.0)
OWASP Java HTML Sanitizer
this is a fast Java-based HTML Sanitizer which provides XSS protection (Assessment Criteria v2.0)
OWASP JavaScript Sandboxes
the goal of this project is to produce a simplified version of Javascript by using regular expressions to remove dangerous functionality and then use Javascript itself to evaluate the results. (Assessment Criteria v2.0)
OWASP Java XML Templates Project
JXT is a fast and secure XHTML-compliant template language that runs on a model similar to JSP. (Assessment Criteria v2.0)
OWASP Joomla Vulnerability Scanner Project
a regularly-updated signature-based scanner that can detect file inclusion, sql injection, command execution,XSS, DOS,directory traversal vulnerabilities of a target Joomla! web site
OWASP JSP Testing Tool Project
the goal of this project is to create an easy to use, freely available tool that can be used to quickly ascertain the level of protection that each component of a JSP tag library offers. (Assessment Criteria v1.0)
OWASP LAPSE Project
an Eclipse-based source-code static analysis tool for Java (Assessment Criteria v2.0)
OWASP Learn About Encoding Project
this project has as its ultimate goal of demystifying the problems related to the study of character encoding (charset encoding). (Assessment Criteria v1.0)
OWASP Mantra - Security Framework
this is a collection of free and open source tools integrated into a web browser, which can become handy for students, penetration testers, web application developers,security professionals etc. It is portable, ready-to-run, compact and follows the true spirit of free and open source software.
OWASP Mutillidae Project
a deliberately vulnerable set of PHP scripts that implement the OWASP Top 10
OWASP NAXSI Project
its goal is to help people securing their web applications against attacks like SQL Injections, Cross Site Scripting, Cross Site Request Forgery, Local & Remote file inclusions. (Assessment Criteria v2.0)
OWASP NetBouncer Project
is secure by default centralised input/output validation library which combines security rules and business rules as well as escaping in the output level. (Assessment Criteria v1.0)
Opa
Usher in a new generation of web development tools and methodologies. (Assessment Criteria v2.0)
OWASP Open Review Project (ORPRO)
a project to openly check open source libraries and software that are vital to most commercial and non-commercial apps around. (Assessment Criteria v2.0)
OWASP OVAL Content Project
The purpose of this project is to create OVAL content to enable any OVAL compatible tool find security issues which can be represented in a standard format (Assessment Criteria v2.0)
OWASP O2 Platform
this project is a collection of Open Source modules that help Web Application Security Professionals to maximize their efforts and quickly obtain high visibility into an application's security profile (Assessment Criteria v2.0)
OWASP Passw3rd Project
this project stores passwords in encrypted files with an easy to use command line interface, and utilities to use the passwords in code (Assessment Criteria v2.0)
OWASP PHP AntiXSS Library Project
reduce cross-site scripting vulnerabilities by encoding your output (Assessment Criteria v1.0)
OWASP Python Static Analysis Project
the aim of this project is to provide full language support,other Python frameworks support, analysis improvement, reporting capability, documentation, promotion materials: publication-ready article and presentation (Assessment Criteria v1.0)
OWASP Proxy Project
aims to provide a high quality intercepting proxy library which can be used by developers who require this functionality in their own programs, rather than having to develop it all from scratch. (Assessment Criteria v1.0)
OWASP Security Tools for Developers Project
aims to develop a reference implementation of open source tools integrated in an end to end development process. This will likely include a reference architecture, guidance and a reference implementation using open source tools. (Assessment Criteria v2.0)
OWASP Secure the Flag Competition Project
aims to create a different type of competition that encourages secure coding rather than hacking skills. (Assessment Criteria v2.0)
OWASP SIMBA Project
SIMBA (Security Integration Module for Business Applications) is a User Access Management system that can be integrated with any business application. (Assessment Criteria v2.0)
OWASP Sprajax Project
an open source black box security scanner used to assess the security of AJAX-enabled applications (Assessment Criteria v1.0)
OWASP Stinger Project
a project focus on the development of a centralized input validation mechanism which can be easily applied to existing or developmental applications (Assessment Criteria v1.0)
OWASP VFW Project
this project is to mitigate web applications threats using Varnish which is a modern, very flexible and scalable reverse-proxy system which supports VCL, a wonderful domain-specific language to deal with HTTP (Assessment Criteria v2.0)
OWASP Vicnum Project
a flexible web app showing vulnerabilities such as cross site scripting, sql injections, and session management issues. Helpful to IT auditors honing web security skills and setting up 'capture the flag' (Assessment Criteria v2.0)
OWASP WAF Project
the OWASP Web Application Firewall (WAF) Project is a ModSecurity endorsed Port of their Language Specification (Level 1) for Java and .NET based on the contribution to ESAPI-Java by Arshan Dabirsiaghi (Assessment Criteria v2.0)
OWASP Wapiti Project
the project allows to audit the security by performing "black-box" scans acting like a fuzzer, injecting payloads to see if an application is vulnerable (Assessment Criteria v1.0)
OWASP Web Application Security Metric using Attack Patterns Project
the project provides attack pattern database along with prototype model (Assessment Criteria v1.0)
OWASP Web Browser Testing System Project
(Assessment Criteria v2.0)
OWASP Web 2.0 Project
a place for advanced research of security in the Web 2.0 world (Assessment Criteria v1.0)
OWASP Web Testing Environment Project
(Assessment Criteria v2.0)
OWASP WeBekci Project
this is web based ModSecurity 2.x management tool. WeBekci is written in PHP, Its backend is powered by MySQL and the frontend by XAJAX framework. (Assessment Criteria v1.0)
OWASP Webslayer Project
a tool designed for bruteforcing Web Applications, it can be used for finding resources not linked (Assessment Criteria v1.0)
OWASP WebScarab NG Project
this is a robust tool that assists the user in penetration test. This is a complete rewrite of the old WebScarab application, with a special focus on making the application more user-friendly- (Assessment Criteria v2.0)
OWASP WhatTheFuzz Project
this is an easy to use, easy to get started fuzzer for websites (Assessment Criteria v2.0)
OWASP Yasca Project
Yasca is a new static analysis tool designed to scan Java, C/C++, JavaScript, .NET, and other source code for security and code-quality issues. Yasca is easily extensible via a plugin-based architecture, so scanning PHP, Ruby, or other languages is as simple as coming up with rules or integrating external tools. (Assessment Criteria v1.0)
OWASP ASDR Project
is a reference volume that contains basic information about all the foundational topics in application security (Assessment Criteria v1.0)
OWASP Application Security Metrics Project
identify and provide a set of application security metrics that have been found by contributors to be effective in measuring application security (Assessment Criteria v2.0)
OWASP Application Security Program for Manager
create an OWASP Roadmap for the world wide Companies Type. (Assessment Criteria v2.0)
OWASP Application Security Skills Assessment
Help individuals understand their strengths and weaknesses in specific application security skills. (Assessment Criteria v2.0)
OWASP AIR Security Project
investigating the security of AIR applications (Assessment Criteria v1.0)
OWASP AJAX Security Guide
investigating the security of AJAX enabled applications (Assessment Criteria v1.0)
OWASP Anti-Malware Project
describing common flaws in security designs (Assessment Criteria v1.0)
OWASP Application Security Requirements (Assessment Criteria v1.0)
OWASP Best Practices: Use of Web Application Firewalls
the document is aimed primarily at technical decision-makers, especially those responsible for operations and security (Assessment Criteria v1.0)
OWASP Book Cover & Sleeve Design
this is a project of corporate design to develop a scalable book cover series strategy and a Book Sleeve. (Assessment Criteria v1.0)
OWASP Browser Security Project
To be definied (Assessment Criteria v2.0)
OWASP Boot Camp Project
this project was started to supply a brief information about the OWASP projects. (Assessment Criteria v1.0)
OWASP Career Development Project
The OWASP Career Development project is focused on helping application security professionals understand the job market, roles, career paths, and skills to work in the field. (Assessment Criteria v1.0)
OWASP Certification Criteria Project

(Assessment Criteria v1.0)

OWASP Certification Project
our challenge is to create a plan for certification: a set of OWASP Certification for Developers and Testers. (Assessment Criteria v1.0)
OWASP Cheat Sheets Project
this project was created to provide a concise collection of high value information on specific security topics. These cheat sheets were created by multiple application security experts and provide excellent security guidance in an easy to read format. (Assessment Criteria v2.0)
OWASP Codes of Conduct
to create and maintain OWASP Codes of Conduct. (Assessment Criteria v2.0)
OWASP College Chapters Program
(Assessment Criteria v2.0)
OWASP Common Numbering Project
a new numbering scheme that will be common across OWASP Guides and References (Assessment Criteria v2.0)
Computer Based Training Project (OWASP CBT Project)
the goal of this project is to provide computer based training on OWASP security related initiatives. (Assessment Criteria v2.0)
OWASP Communications Project

(Assessment Criteria v1.0)

OWASP Cloud ‐ 10 Project
The goal of the project is to maintain a list of top 10 security risks faced with the Cloud Computing and SaaS Models. (Assessment Criteria v2.0)
OWASP Enterprise Application Security Project
provides guidance to people involved in the procurement, design, implementation or sign-off of large scale (ie 'Enterprise') applications. (Assessment Criteria v2.0)
OWASP Exams Project
The OWASP Exams project will establish the model by which the OWASP community can create and distribute CC-licensed exams for use by educators. (Assessment Criteria v2.0)
OWASP Fiddler Addons for Security Testing Project
a passive vulnerability scanner and an active XSS testing and input/output encoding detection (Assessment Criteria v2.0)
OWASP Flash Security Project
investigating the security of Flash applications (Assessment Criteria v2.0)
OWASP Fuzzing Code Database
a project to collect, share and compose statements used as code injections like SQL, SSI, XSS, Formatstring and as well directory traversal statements. (Assessment Criteria v1.0)
OWASP Hungarian Translation Project
we plan to translate OWASP material that we consider fundamental (ASVS, Bulding Guide, Testing Guide, Top 10) first, and move on later. (Assessment Criteria v2.0)
OWASP German Language Project
(Assessment Criteria v2.0)
OWASP Member Packs/Conference Attendee Packs
this is a project of corporate design to develop an Individual/Member Pack. (Assessment Criteria v1.0)
OWASP Java Project
a project focused on helping Java and J2EE developers build secure applications (Assessment Criteria v1.0)
OWASP Logging Guide
a project to define best practices for logging and log management (Assessment Criteria v1.0)
OWASP Mobile Security Project
a project to help the community better understand the risks present in mobile applications, and learn to defend against them. (Assessment Criteria v2.0)
OWASP Myth Breakers Project
a project similar to http://dsc.discovery.com/tv/mythbusters but for appsec, urban legends and assumptions regarding appsec will be tested and there'll be a set of examples that will prove the correctness/uncorrectness of a statement realted to the question. (Assessment Criteria v2.0)
OWASP on The Move Project
a project offering OWASP sponsorship for OWASP (related) speakers on web application security events or chapter meetings. (Assessment Criteria v1.0)
OWASP PCI Project
a project to build and maintain community concensus for managing regulatory risk of web applications (Assessment Criteria v1.0)
OWASP PHP Project
a project focused on helping PHP developers build secure applications (Assessment Criteria v1.0)
OWASP Portuguese Language Project
a project aiming to coordinate and push foward the iniciatives developed to translate OWASP materials to Portuguese. (Assessment Criteria v2.0)
OWASP Positive Security Project
a project to learn how companies are working to create a positive security approach on their own resources and use this knowledge to create a set of control, marketing and awareness tools that will be available to promote and construct a positive approach to security worldwide (Assessment Criteria v1.0)
OWASP Request for Proposal
a project that is intended to provide a list of questions to consider when seeking a dynamic application security service provider. (Assessment Criteria v2.0)
OWASP Scholastic Application Security Assessment Project
a project that is intended to be the first step towards integrating security requirements in academic course curriculum (Assessment Criteria v1.0)
OWASP Secure Password Project
a project that will have a two pronged approach designed to put more nails in the single-factor method of authentication (Assessment Criteria v2.0)
OWASP Secure Web Application Framework Manifesto
this project is a document detailing a specific set of security requirements for developers of web application frameworks to adhere to. (Assessment Criteria v2.0)
OWASP Security Analysis of Core J2EE Design Patterns Project
a to be a design-time security reference for developers implementing common patterns independent of specific platforms and frameworks (Assessment Criteria v2.0)
OWASP Security Assurance Testing of Virtual Worlds Project
a testing framework specific to Virtual World related applications (MMORGs) and environments (Assessment Criteria v2.0)
OWASP Security Baseline Project
aims to benchmark the security of various enterprise security products/services against OWASP Top 10 risks. (Assessment Criteria v2.0)
OWASP Security Spending Benchmarks
provides insight to reduce operational appsec costs (Assessment Criteria v1.0)
Software Assurance Maturity Model (SAMM)
this project is committed to building a usable framework to help organizations formulate and implement a strategy for application security that's tailored to the specific business risks facing the organization.
OWASP Software Security Assurance Process
To outlines mandatory and recommended processes and practices to manage risks associated with applications. Should be the framework to map Requirements, Dev and Testing guidelines for example. (Assessment Criteria v2.0)
OWASP Threat Modelling Project
(Assessment Criteria v2.0)
OWASP Uniform Reporting Guidelines
this project will complement the OWASP testing guide as well as the OWASP RFP Template. This is going to be a reporting template for vulnerability findings which will be free, base on industry best practices and hopefully will become the defacto standard. (Assessment Criteria v2.0)
OWASP Validation Project
a project that provides guidance and tools related to validation (Assessment Criteria v1.0)
OWASP WASS Guide
a standards project to develop more concrete criteria for secure applications (Assessment Criteria v1.0)
OWASP Web Application Scanner Specification Project
there will always be a "gap" between the types of attacks that can be performed and those which can be found by an automated scanner. This project will attempt to outline some of those shortcomings and offer a plan for comparing and/or building web application vulnerability scanners. (Assessment Criteria v1.0)
OWASP Web Application Security Accessibility Project
this project will focus extensively on the issue of web application security accessibility. (Assessment Criteria v2.0)
OWASP Web Application Security Put Into Practice
real-world web application security for Ruby on Rails, Apache and MySQL (Assessment Criteria v1.0)
OWASP XML Security Gateway Evaluation Criteria
a project to define evaluation criteria for XML Security Gateways (Assessment Criteria v1.0)
OWASP Security Ecosystem Project
nobody (and no company) can build secure software by themselves. We have seen that vulnerability research can help to drive security forward in companies, but it’s a painful process. We envision a partnership between technology platform vendors and a thriving ecosystem focused on the security of their technology. (Assessment Criteria v2.0)
OWASP Speakers Project
a project to match offer and demand regarding OWASP (related) presentations by speakers on web application security events or chapter meetings. (Assessment Criteria v1.0)
  • Inactive projects are unrated projects (projects that have not reached any one of Alpha, Beta, or Release status) which may have been abandoned. Efforts are being made to contact project leads to determine status and plans for future work.
  • Projects are listed below.
Tools Documentation
OWASP CAL9000 Project
a JavaScript based web application security testing suite
OWASP Google Hacking Project
Google SOAP Search API with Perl
OWASP Interceptor Project
A testing tool for XML web service and Ajax interfaces.
OWASP Live CD Education Project
an educational supplement project containing tutorials, challenges and videos detailing the use of tools contained within the OWASP LiveCD - LabRat. This project was sponsored by OWASP Spring Of Code 2007 and Security Distro (Assessment Criteria v1.0)
OWASP Corporate Application Security Rating Guide
This project will organize and structure publicly available data that large companies will share of the lessons learned about how to organize an application security initiative, best practices for training and testing, and more.
OWASP Source Code Flaws Top 10 Project
a project that is a sort of Top 10 of flaw categories that can be used to match vulnerabilities found during a code review (Assessment Criteria v1.0)

How to add a new OWASP Project article

You can follow the instructions to make a new OWASP Project article. Please use the appropriate structure and follow the Tutorial. Be sure to paste the following at the end of your article to make it show up in the OWASP Project category:

[[Category:OWASP Project]]

Subcategories

This category has the following 132 subcategories, out of 132 total.

H

J

M

N

O

Y

Pages in category "OWASP Project"

The following 200 pages are in this category, out of 419 total.

(previous page) (next page)

O

(previous page) (next page)