This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Project Inventory"

From OWASP
Jump to: navigation, search
(Archived Projects)
(Incubator Projects)
Line 65: Line 65:
 
* [https://www.owasp.org/index.php/OWASP_Rails_Goat_Project OWASP Rails Goat Project]
 
* [https://www.owasp.org/index.php/OWASP_Rails_Goat_Project OWASP Rails Goat Project]
 
* [https://www.owasp.org/index.php/OWASP_Bywaf_Project OWASP Bywaf Project]
 
* [https://www.owasp.org/index.php/OWASP_Bywaf_Project OWASP Bywaf Project]
* [https://www.owasp.org/index.php/OWASP_S.T.I.N.G_Project OWASP S.T.I.N.G Project]
 
 
* [https://www.owasp.org/index.php/OWASP_Mutillidae_2_Project OWASP Mutillidae 2 Project]
 
* [https://www.owasp.org/index.php/OWASP_Mutillidae_2_Project OWASP Mutillidae 2 Project]
 
* [https://www.owasp.org/index.php/OWASP_Skanda_SSRF_Exploitation_Framework OWASP Skanda - SSRF Exploitation Framework]
 
* [https://www.owasp.org/index.php/OWASP_Skanda_SSRF_Exploitation_Framework OWASP Skanda - SSRF Exploitation Framework]
Line 97: Line 96:
 
*[https://www.owasp.org/index.php/OWASP_URL_Checker OWASP URL Checker]
 
*[https://www.owasp.org/index.php/OWASP_URL_Checker OWASP URL Checker]
 
* [https://www.owasp.org/index.php/OWASP_HTTP_Post_Tool OWASP HTTP POST Tool]
 
* [https://www.owasp.org/index.php/OWASP_HTTP_Post_Tool OWASP HTTP POST Tool]
 +
* [https://www.owasp.org/index.php/OWASP_STING_Game_Project OWASP STING Game Project]
  
 
'''Documentation'''
 
'''Documentation'''

Revision as of 04:11, 30 July 2014



Owasp banner web pro.jpg


Incubator Projects

OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.


Code

Tools

Documentation



                                                                                                                             

Flagship Projects

The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole. Projects are being evaluated to determine the level of maturity, an update regarding the status flagship projects will be announce by mid August 2014.

Archived Projects

OWASP Archived Projects are inactive Labs projects. If you are interested in pursuing any of the projects below, please contact us and let us know of your interest.

Code

Tools

Documentation