This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Project Archived Projects"

From OWASP
Jump to: navigation, search
(Archived Projects)
(Archived /Low Activity Projects)
 
(106 intermediate revisions by 5 users not shown)
Line 1: Line 1:
==Inactive/Archived/ Projects==
+
==Inactive/Archived/ Low Activity Projects==
  
====Archived Projects====
+
====Archived /Low Activity Projects====
 
 
OWASP Archived Projects are projects that have developed outside OWASP umbrella or have become inactive. If you are interested in pursuing any of the projects below (inactive), please contact us and let us know of your interest. 
 
  
 +
OWASP Archived Projects are projects that have developed outside OWASP umbrella or have become inactive. If you are interested in pursuing any of the projects below (inactive), please contact us and let us know of your interest.
 +
* [[OWASP_File_Format_Validation_Project|OWASP_File Format Validation Project]]
 +
*[[OWASP_SonarQube_Project|OWASP SonarQube Project]]
 +
* [[OWASP_PHPRBAC_Project|OWASP PHPRBAC Project]]
 +
*[[OWASP_Periodic_Table_of_Vulnerabilities|OWASP Periodic Table of Vulnerabilities]]
 +
* [[OWASP_Mantra_OS|OWASP Mantra OS]]
 +
*[[OWASP_Data_Exchange_Format_Project|OWASP Data Exchange Format Project]]
 +
*[[OWASP_Encoder_Comparison_Reference_Project|OWASP Encoder Comparison Reference Project]]
 +
*[[OWASP_iGoat_Project|OWASP iGoat Project]]
 +
*[[OWASP_Secure_Application_Design_Project|OWASP Secure Application Design Project]]
 +
*[[OWASP_Bricks|OWASP Bricks]]
 +
*[[OWASP_Top_Trumps_for_Projects|OWASP Top Trumps for Projects]]
 +
*[[OWASP JSEC CVE Details | OWASP JSEC CVE Details]]
 +
* [[:Category:OWASP_WebGoat.NET|OWASP WebGoat.NET]]
 +
*[[OWASP_Top_10_Fuer_Entwickler_Project|OWASP Top 10 Fuer Entwickler Project]]
 +
*[[Projects/OWASP_iOSForensic|OWASP iOSForensic]]
 +
*[[OWASP_XSecurity_Project|OWASP XSecurity Project]]
 +
*[[OWASP_Secure_TDD_Project|OWASP Secure TDD Project]]
 +
*[[:Category:OWASP_SQLiX_Project|OWASP sqliX Project]]
 +
*[[OWASP_NINJA_PingU_Project|OWASP NINJA PingU Project]]
 +
*[[OWASP_Security_Frameworks_Project|OWASP Security Frameworks Project]]
 +
* [[OWASP_ASIDE_Project|OWASP ASIDE Project]]
 +
*[[OWASP_Bywaf_Project|OWASP Bywaf Project]]
 +
* [https://www.owasp.org/index.php/Category:OWASP_Wapiti_Project OWASP Wapiti Project]
 +
* [[OWASP_Security_Research_and_Development_Framework|OWASP Security Research and Development Framework]]
 +
*[[OWASP Persian Translation Project | OWASP Persian Translation Project]]
 +
*[[OWASP_Visual_Crime_Scene_and_Security_Incident_Education_Project#tab=Main | OWASP Visual Crime Scene and Security Incident Project]]
 +
*[[OWASP_Secure_Development_Training|OWASP Secure Development Training]]
 +
*[[OWASP_Global_Chapter_Meetings_Project|OWASP Global Chapter Meetings Project]]
 +
*[[OWASP_Hacking_Lab|OWASP Hacking-Lab]]
 +
* [[OWASP_iMAS_iOS_Mobile_Application_Security_Project|OWASP iMAS - iOS Mobile Application Security Project]]
 +
* [[OWASP_Joomla_Vulnerability_Scanner_Project|OWASP Joomla Vulnerability Scanner Project]]
 +
* [[OWASP_Java_File_I_O_Security_Project|OWASP Java File I/O Security Project]]
 +
* [[OWASP_Security_Controls_in_Web_Application_Development_Lifecycle |OWASP Security Controls in Web Application Development Lifecycle Project]]
 +
* [[OWASP_Product_Requirement_Recommendations_Library|OWASP_Product_Requirement_Recommendations_Library]]
 +
* [[OWASP_Knowledge_Graph|OWASP_Knowledge_Graph]]
 +
* [[OWASP_Hardened_Phalcon_Project|OWASP Hardened Phalcon Project]]
 +
* [[OWASP System Vulnerable Code Project]]
 +
* [[OWASP_Click_Me_Project|OWASP Click Me Project]]
 +
* [[OWASP_ISO_IEC_27034_Application_Security_Controls_Project|OWASP ISO/IEC 27034 Application Security Controls Project]]
 +
* [[Projects/OWASP_GoatDroid_Project|OWASP GoatDroid Project]]
 +
* [[WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project|WASC/OWASP Web Application Firewall Evaluation Criteria (WAFEC)]]
 +
* [[OWASP_Security_Principles_Project|OWASP Security Principles Project]]
 +
* [[OWASP_Insecure_Web_Components_Project|OWASP Insecure Web Components Project]]
 +
* [[OWASP_Open_Cyber_Security_Framework_Project|OWASP Open Cyber Security Framework Project]
 +
* [[OWASP_Embedded_Application_Security|OWASP Embedded Application Security]]
 +
* [[OWASP_STING_Game_Project|OWASP STING Game Project]]
 +
* [[Projects/OWASP_Ruby_on_Rails_and_friends_Security_Guide|OWASP Ruby on Rails and Friends Security Guide]]
 +
* [[OWASP_Supporting_Legacy_Web_Applications_in_the_Current_Environment_Project|OWASP Supporting Legacy Web Applications in the Current Environment Project]]
 +
* [[OWASP_System_Vulnerable_Code_Project|OWASP System Vulnerable Code Project]]
 +
* [[OWASP_Project_Metrics|OWASP Project Metrics]]
 +
* [[OWASP_Store_Sheep_Project|OWASP Store Sheep Project]]
 +
* [[OWASP_PHP_Security_Project|OWASP PHP Security Project]]11/25/2015
 +
* [[OWASP_ASVS_Assessment_tool | OWASP Assesment Tool]]
 +
* [[:Category:OWASP_Orizon_Project|OWASP Orizon Project]]
 +
* [[OWASP_PHP_Portscanner_Project|OWASP PHP Portscaner Project]]
 +
* [[OWASP_Androick_Project|OWASP Androïck Project]]
 +
* [[OWASP_EJSF_Project|OWASP EJSF Project]]
 
* [https://www.owasp.org/index.php/Category:OWASP_Access_Control_Rules_Tester_Project OWASP Access Control Rules Tester Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Access_Control_Rules_Tester_Project OWASP Access Control Rules Tester Project]
 +
* [[OWASP_URL_Checker|OWASP URL Checker]]
 
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Metrics_Project OWASP Application Security Metrics Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Application_Security_Metrics_Project OWASP Application Security Metrics Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_AppSec_FAQ_Project OWASP AppSec FAQ Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_AppSec_FAQ_Project OWASP AppSec FAQ Project]
Line 52: Line 109:
 
* [[OWASP_Scada_Security_Project|OWASP Scada Security Project]]
 
* [[OWASP_Scada_Security_Project|OWASP Scada Security Project]]
 
* [https://www.owasp.org/index.php/OWASP_JavaScript_Sandboxes OWASP JavaScript Sandboxes Project]
 
* [https://www.owasp.org/index.php/OWASP_JavaScript_Sandboxes OWASP JavaScript Sandboxes Project]
* [https://www.owasp.org/index.php/Category:OWASP_Joomla_Vulnerability_Scanner_Project OWASP Joomla Vulnerability Scanner Project]
 
 
* [https://www.owasp.org/index.php/OWASP_Hatkit_Datafiddler_Project OWASP Hatkit Datafiddler Project]
 
* [https://www.owasp.org/index.php/OWASP_Hatkit_Datafiddler_Project OWASP Hatkit Datafiddler Project]
 
* [https://www.owasp.org/index.php/OWASP_Hatkit_Proxy_Project OWASP Hatkit Proxy Project]
 
* [https://www.owasp.org/index.php/OWASP_Hatkit_Proxy_Project OWASP Hatkit Proxy Project]
Line 131: Line 187:
 
* [https://www.owasp.org/index.php/OWASP_OpenStack_Security_Project OWASP OpenStack Security Project]
 
* [https://www.owasp.org/index.php/OWASP_OpenStack_Security_Project OWASP OpenStack Security Project]
 
* [https://www.owasp.org/index.php/OWASP_S.T.I.N.G_Project OWASP S.T.I.N.G Project]
 
* [https://www.owasp.org/index.php/OWASP_S.T.I.N.G_Project OWASP S.T.I.N.G Project]
* [https://www.owasp.org/index.php/Category:OWASP_Wapiti_Project OWASP Wapiti Project]
 
 
* [https://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project OWASP CSRFTester Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_CSRFTester_Project OWASP CSRFTester Project]
 
* [https://www.owasp.org/index.php/OWASP_Application_Security_Awareness_Top_10_E-learning_Project OWASP Application Security Awareness Top 10 E-learning Project]
 
* [https://www.owasp.org/index.php/OWASP_Application_Security_Awareness_Top_10_E-learning_Project OWASP Application Security Awareness Top 10 E-learning Project]
Line 143: Line 198:
 
* [[OWASP_SafeNuGet_Project|OWASP SafeNuGet Project]]
 
* [[OWASP_SafeNuGet_Project|OWASP SafeNuGet Project]]
 
* [[OWASP_Rails_Goat_Project|OWASP Rails Goat Project]]
 
* [[OWASP_Rails_Goat_Project|OWASP Rails Goat Project]]
 +
* [[OWASP_Research_Book_Project|OWASP Research Book Project]]
 
* [[OWASP_WebSandBox_Project|OWASP WebSandBox Project]]
 
* [[OWASP_WebSandBox_Project|OWASP WebSandBox Project]]
 
* [[OWASP_Financial_Information_Exchange_Security_Project|OWASP Financial Information Exchange Security Project]]
 
* [[OWASP_Financial_Information_Exchange_Security_Project|OWASP Financial Information Exchange Security Project]]
 
* [[OWASP_Skanda_SSRF_Exploitation_Framework|OWASP Skanda - SSRF Exploitation Framework]]
 
* [[OWASP_Skanda_SSRF_Exploitation_Framework|OWASP Skanda - SSRF Exploitation Framework]]
 +
* [[OWASP_JAWS_Project|OWASP JAWS Project]]
 +
* [[OWASP_Secure_Headers_Project|OWASP Secure Headers Project]]
 +
* [[OWASP_Barbarus|OWASP Barbarus]]
 +
*[[OWASP_LAPSE_Project|OWASP LAPSE Project]]
 +
*[[OWASP_Press|OWASP Press]]
 +
*[[OWASP_Mantra_-_Security_Framework|OWASP Mantra Security Framework]]
 +
*[[OWASP_Threat_Modelling_Project|OWASP Threat Modeling Project]]
 +
*[[:Category:OWASP_Security_Ninjas_AppSec_Training_Program|OWASP Security Ninjas AppSec Training Program]]
 +
*[[OWASP_Application_Security_Guide_For_CISOs_Project|OWASP Application Security Guide for CISOs]]
 +
* [[OWASP_Codes_of_Conduct|OWASP Codes of Conduct]]
 +
* [[:Category:OWASP_Guide_Project|OWASP Guide Project]]
 +
* [[OWASP_Wordpress_Vulnerability_Scanner_Project | OWASP Wordpress Vulnerability Scanner]]
 +
* [[OWASP_Faux_Bank_Project|OWASP Faux Bank Project]]
 +
* [[OWASP_Droid10_Project|OWASP Droid]]
 +
*[[OWASP_WAP-Web_Application_Protection|WAP Web Application_Protection]]
 +
*[[OWASP_WASC_Web_Hacking_Incidents_Database_Project|OWASP WASC Web Hacking Incidents Database Project]]
 +
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]
 +
*[[OWASP Rainbow Maker Project | OWASP Rainbow Maker Project]]
 +
*[[OWASP_Assimilation_Project|OWASP Assimilation Project]]
 +
 +
====Research====
 +
* [[OWASP_WASC_Distributed_Web_Honeypots_Project|OWASP WASC Distributed Web Honeypots Project]]

Latest revision as of 21:39, 15 January 2019

Inactive/Archived/ Low Activity Projects

Archived /Low Activity Projects

OWASP Archived Projects are projects that have developed outside OWASP umbrella or have become inactive. If you are interested in pursuing any of the projects below (inactive), please contact us and let us know of your interest.

Research

This category currently contains no pages or media.