This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Project Inventory"

From OWASP
Jump to: navigation, search
(Tools [Reviewed September 2014])
(Added redirect)
 
(34 intermediate revisions by 8 users not shown)
Line 1: Line 1:
 +
#REDIRECT[[OWASP_Project]]
 +
 
__NOTOC__  
 
__NOTOC__  
 
{|
 
{|
Line 10: Line 12:
 
|}
 
|}
  
 +
= Quick Guides to OWASP Projects =
 +
 +
[[File:Owasp Dev Guide-2.png | 800px | left ]]
  
 
= Incubator Projects  =
 
= Incubator Projects  =
Line 19: Line 24:
 
| style="width: 95%; color: rgb(0, 0, 0);" |  
 
| style="width: 95%; color: rgb(0, 0, 0);" |  
 
<font size=2pt>
 
<font size=2pt>
==Incubator Projects==
+
[[File:Incubator_banner.jpg]]
  
 
OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.  The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.
 
OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.  The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.
 
 
  
 
===Thumbs up===
 
===Thumbs up===
Line 29: Line 32:
  
  
====Code [Reviewed September 2014]====
+
====Code [Reviewed March 2015]====
 
* [[OWASP_Java_Encoder_Project|OWASP Java Encoder Project]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_Java_Encoder_Project|OWASP Java Encoder Project]] [[File:Thumbsup.png|15px]]
* [[OWASP_Passfault|OWASP Passfault]] [[File:Thumbsup.png|15px]]
 
 
* [[OWASP_Java_File_I_O_Security_Project|OWASP Java File I/O Security Project]]
 
* [[OWASP_Java_File_I_O_Security_Project|OWASP Java File I/O Security Project]]
* [[OWASP_PHPRBAC_Project|OWASP PHPRBAC Project]] [[File:Thumbsup.png|15px]]
+
* [[OWASP_PHP_Security_Project|OWASP PHP Security Project]]
* [[OWASP_EJSF_Project|OWASP EJSF Project]]
 
* [[OWASP_iMAS_iOS_Mobile_Application_Security_Project|OWASP iMAS - iOS Mobile Application Security Project]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_PHP_Security_Project|OWASP PHP Security Project]] [[File:Thumbsup.png|15px]] [[File:Thumbsup.png|15px]]
 
 
* [[OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]] [[File:Thumbsup.png|15px]]
* [[OWASP_System_Vulnerable_Code_Project|OWASP System Vulnerable Code Project]]
 
* [[OWASP_ISO_IEC_27034_Application_Security_Controls_Project|OWASP ISO/IEC 27034 Application Security Controls Project]]
 
* [[OWASP_Hardened_Phalcon_Project|OWASP Hardened Phalcon Project]]
 
* [[OWASP_Faux_Bank_Project|OWASP Faux Bank Project]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_Security_Research_and_Development_Framework|OWASP Security Research and Development Framework]] [[File:Thumbsup.png|15px]]
 
 
* [[OWASP_File_Format_Validation_Project|OWASP File Format Validation Project]]
 
* [[OWASP_File_Format_Validation_Project|OWASP File Format Validation Project]]
* [https://www.owasp.org/index.php/Category:OWASP_Wapiti_Project OWASP Wapiti Project] [[File:Thumbsup.png|15px]]
+
* [[OWASP_Security_Logging_Project|OWASP Security Logging Project]]
 +
 
 +
=====Code: Low Activity=====
 +
 
 +
* [[OWASP_PHPRBAC_Project|OWASP PHPRBAC Project]]
 +
 
 +
====Research====
 +
* [[OWASP_WASC_Distributed_Web_Honeypots_Project|OWASP WASC Distributed Web Honeypots Project]]
 +
* [[OWASP_Security_Research_and_Development_Framework|OWASP Security Research and Development Framework]]
  
====Tools [Reviewed September 2014]====
+
====Tools [Reviewed last: May 2015]====
 +
* [[OWASP_Wordpress_Vulnerability_Scanner_Project | OWASP Wordpress Vulnerability Scanner]]
 +
* [[OWASP_Threat_Dragon | OWASP Threat Dragon]]
 +
* [[OWASP_Security_Knowledge_Framework#tab=Main | Security Knowledge Framework]]
 +
* [[OWASP_Faux_Bank_Project|OWASP Faux Bank Project]]
 +
* [[OWASP_Droid10_Project|OWASP Droid]]
 +
* [https://www.owasp.org/index.php/Category:OWASP_Wapiti_Project OWASP Wapiti Project]
 +
*[[Benchmark|OWASP WebGoat Benchmark]]
 +
*[[OWASP_WAP-Web_Application_Protection|WAP Web Application_Protection]]
 
*[[OWASP_Java_HTML_Sanitizer|OWASP Java HTML Sanitizer Project]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_Java_HTML_Sanitizer|OWASP Java HTML Sanitizer Project]] [[File:Thumbsup.png|15px]]
*[[OWASP_Security_Shepherd|OWASP Security Shepherd]] [[File:Thumbsup.png|15px]]
+
*[[OWASP_Mantra_OS|OWASP Mantra OS]]
*[[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]] [[File:Thumbsup.png|15px]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_Mantra_OS|OWASP Mantra OS]] [[File:Thumbsup.png|15px]]
 
 
*[[OWASP_iGoat_Project|OWASP iGoat Project]]
 
*[[OWASP_iGoat_Project|OWASP iGoat Project]]
 
*[[OWASP_Bricks|OWASP Bricks]]
 
*[[OWASP_Bricks|OWASP Bricks]]
 
*[[OWASP_Bywaf_Project|OWASP Bywaf Project]]
 
*[[OWASP_Bywaf_Project|OWASP Bywaf Project]]
*[[OWASP_Mutillidae_2_Project|OWASP Mutillidae 2 Project]] [[File:Thumbsup.png|15px]] [[File:Thumbsup.png|15px]]
+
*[[OWASP_Mutillidae_2_Project|OWASP Mutillidae 2 Project]]  
*[[OWASP_SeraphimDroid_Project|OWASP SeraphimDroid Project]] [[File:Thumbsup.png|15px]]
+
*[[OWASP_SeraphimDroid_Project|OWASP SeraphimDroid Project]]
*[[OWASP_Androick_Project|OWASP Androïck Project]]
+
*[[OWASP_WebSpa_Project|OWASP WebSpa Project]]
*[[OWASP_Dependency_Track_Project|OWASP Dependency Track Project]]
+
*[[OWASP_NINJA_PingU_Project|OWASP NINJA PingU Project]]
*[[OWASP_PHP_Portscanner_Project|OWASP PHP Portscaner Project]]
 
*[[OWASP_Python_Security_Project|OWASP Python Security Project]]
 
*[[OWASP_WebSpa_Project|OWASP WebSpa Project]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_NINJA_PingU_Project|OWASP NINJA PingU Project]] [[File:Thumbsup.png|15px]]
 
 
*[[OWASP_Encoder_Comparison_Reference_Project|OWASP Encoder Comparison Reference Project]]
 
*[[OWASP_Encoder_Comparison_Reference_Project|OWASP Encoder Comparison Reference Project]]
 
*[[:Category:OWASP_SQLiX_Project|OWASP sqliX Project]]
 
*[[:Category:OWASP_SQLiX_Project|OWASP sqliX Project]]
*[[:Category:OWASP_Orizon_Project|OWASP Orizon Project]]
+
*[[OWASP_Secure_TDD_Project|OWASP Secure TDD Project]]
*[[OWASP_WASC_Distributed_Web_Honeypots_Project|OWASP WASC Distributed Web Honeypots Project]]
 
*[[OWASP_Click_Me_Project|OWASP Click Me Project]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_Secure_TDD_Project|OWASP Secure TDD Project]] [[File:Thumbsup.png|15px]]
 
 
*[[OWASP_XSecurity_Project|OWASP XSecurity Project]]
 
*[[OWASP_XSecurity_Project|OWASP XSecurity Project]]
 
*[[OWASP_Pyttacker_Project|OWASP Pyttacker Project]]
 
*[[OWASP_Pyttacker_Project|OWASP Pyttacker Project]]
*[[OWASP_Code_Pulse_Project|OWASP Code Pulse Project]] [[File:Thumbsup.png|15px]]
 
 
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]]
 
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]]
*[[OWASP_PHP_Security_Training_Project|OWASP PHP Security Training Project]]
 
 
*[[Projects/OWASP_iOSForensic|OWASP iOSForensic]]
 
*[[Projects/OWASP_iOSForensic|OWASP iOSForensic]]
*[[OWASP_Project_Metrics|OWASP Project Metrics]]
+
*[[OWASP Rainbow Maker Project | OWASP Rainbow Maker Project]]  
*[[OWASP_Store_Sheep_Project|OWASP Store Sheep Project]]
+
*[[OWASP JSEC CVE Details | OWASP JSEC CVE Details]]  
*[[OWASP_SonarQube_Project|OWASP SonarQube Project]]
+
* [[:Category:OWASP_WebGoat.NET|OWASP WebGoat.NET]]  
*[[OWASP_URL_Checker|OWASP URL Checker]]
+
* [[OWASP_ASIDE_Project|OWASP ASIDE Project]]
*[[OWASP Rainbow Maker Project | OWASP Rainbow Maker Project]] [[File:Thumbsup.png|15px]]
 
*[[OWASP JSEC CVE Details | OWASP JSEC CVE Details]] [[File:Thumbsup.png|15px]]
 
* [[:Category:OWASP_WebGoat.NET|OWASP WebGoat.NET]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_ASIDE_Project|OWASP ASIDE Project]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_ASVS_Assessment_tool | OWASP Assesment Tool]]
 
  
====Documentation[Reviewed September 2014-In progress]====
+
====Documentation[Review: May 2015]====
 +
*[[OWASP_Snakes_and_Ladders|OWASP Snakes and Ladders Project]]
 +
*[[OWASP Automated Threats to Web Applications]]
 
*[[OWASP_Data_Exchange_Format_Project|OWASP Data Exchange Format Project]]
 
*[[OWASP_Data_Exchange_Format_Project|OWASP Data Exchange Format Project]]
*[[Cheat_Sheets|OWASP Cheat Sheets Project]] [[File:Thumbsup.png|15px]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_Proactive_Controls|OWASP Proactive Controls]] [[File:Thumbsup.png|15px]]
 
 
*[[OWASP_Enterprise_Application_Security_Project|OWASP Enterprise Application Security Project]]
 
*[[OWASP_Enterprise_Application_Security_Project|OWASP Enterprise Application Security Project]]
*[[Projects/OWASP_GoatDroid_Project|OWASP GoatDroid Project]]
 
*[[OWASP_RFP-Criteria|OWASP Request For Proposal]]
 
*[[OWASP_University_Challenge|OWASP University Challenge]]
 
*[[OWASP_Hacking_Lab|OWASP Hacking-Lab]]
 
*[[WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project|WASC/OWASP Web Application Firewall Evaluation Criteria (WAFEC)]]
 
*[[OWASP_CISO_Survey|OWASP CISO Survey]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_Application_Security_Guide_For_CISOs_Project|OWASP Application Security Guide For CISOs]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_Cornucopia|OWASP Cornucopia]] [[File:Thumbsup.png|15px]]
 
 
*[[OWASP_Secure_Application_Design_Project|OWASP Secure Application Design Project]]
 
*[[OWASP_Secure_Application_Design_Project|OWASP Secure Application Design Project]]
 
*[[OWASP_Top_10_Fuer_Entwickler_Project|OWASP Top 10 Fuer Entwickler Project]]
 
*[[OWASP_Top_10_Fuer_Entwickler_Project|OWASP Top 10 Fuer Entwickler Project]]
*[[OWASP_Security_Principles_Project|OWASP Security Principles Project]]
 
*[[OWASP_Media_Project|OWASP Media Project]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_Global_Chapter_Meetings_Project|OWASP Global Chapter Meetings Project]]
 
 
*[[OWASP_Vulnerable_Web_Applications_Directory_Project|OWASP Vulnerable Web Applications Directory Project]]
 
*[[OWASP_Vulnerable_Web_Applications_Directory_Project|OWASP Vulnerable Web Applications Directory Project]]
*[[OWASP_Insecure_Web_Components_Project|OWASP Insecure Web Components Project]]
 
 
*[[OWASP_Reverse_Engineering_and_Code_Modification_Prevention_Project|OWASP Reverse Engineering and Code Modification Prevention Project]]
 
*[[OWASP_Reverse_Engineering_and_Code_Modification_Prevention_Project|OWASP Reverse Engineering and Code Modification Prevention Project]]
*[[OWASP_Student_Chapters_Program|OWASP Student Chapters Project]]
 
*[[:Category:OWASP_Education_Project|OWASP Education Project]]
 
*[[:Category:OWASP_Speakers_Project|OWASP Speakers Project]]
 
*[[OWASP_Internet_of_Things_Top_Ten_Project|OWASP Internet of Things Top Ten Project]]
 
 
*[[:Category:OWASP_.NET_Project|OWASP .NET Project]]
 
*[[:Category:OWASP_.NET_Project|OWASP .NET Project]]
*[[OWASP_Open_Cyber_Security_Framework_Project|OWASP Open Cyber Security Framework Project]]
 
*[[OWASP_Top_10_Privacy_Risks_Project|OWASP Top 10 Privacy Risks Project]]
 
 
*[[OWASP_WASC_Web_Hacking_Incidents_Database_Project|OWASP WASC Web Hacking Incidents Database Project]]
 
*[[OWASP_WASC_Web_Hacking_Incidents_Database_Project|OWASP WASC Web Hacking Incidents Database Project]]
 
*[[OWASP_Security_Frameworks_Project|OWASP Security Frameworks Project]]
 
*[[OWASP_Security_Frameworks_Project|OWASP Security Frameworks Project]]
 
*[[OWASP_Incident_Response_Project|OWASP Incident Response Project]]
 
*[[OWASP_Incident_Response_Project|OWASP Incident Response Project]]
*[[OWASP_Embedded_Application_Security|OWASP Embedded Application Security]]
 
*[[OWASP_STING_Game_Project|OWASP STING Game Project]]
 
*[[Projects/OWASP_Ruby_on_Rails_and_friends_Security_Guide|OWASP Ruby on Rails and Friends Security Guide]]
 
*[[OWASP_Secure_Development_Training|OWASP Secure Development Training]]
 
 
*[[OWASP_Periodic_Table_of_Vulnerabilities|OWASP Periodic Table of Vulnerabilities]]
 
*[[OWASP_Periodic_Table_of_Vulnerabilities|OWASP Periodic Table of Vulnerabilities]]
 
*[[OWASP_Top_Trumps_for_Projects|OWASP Top Trumps for Projects]]
 
*[[OWASP_Top_Trumps_for_Projects|OWASP Top Trumps for Projects]]
*[[OWASP_Supporting_Legacy_Web_Applications_in_the_Current_Environment_Project|OWASP Supporting Legacy Web Applications in the Current Environment Project]]
 
 
*[[OWASP KALP Mobile Project | OWASP KALP Mobile Project]]
 
*[[OWASP KALP Mobile Project | OWASP KALP Mobile Project]]
 
*[[OWASP Persian Translation Project | OWASP Persian Translation Project]]
 
*[[OWASP Persian Translation Project | OWASP Persian Translation Project]]
*[[OWASP_Security_Controls_in_Web_Application_Development_Lifecycle |OWASP Security Controls in Web Application Development Lifecycle Project]]
 
 
*[[OWASP_Application_Security_Program_Quick_Start_Guide_Project|OWASP_Application_Security_Program_Quick_Start_Guide_Project]]
 
*[[OWASP_Application_Security_Program_Quick_Start_Guide_Project|OWASP_Application_Security_Program_Quick_Start_Guide_Project]]
 
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]
 
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]
*[[OWASP_Product_Requirement_Recommendations_Library|OWASP_Product_Requirement_Recommendations_Library]]
 
 
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project]]
 
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project]]
 +
*[[OWASP_RFP-Criteria|OWASP Request For Proposal]]
 +
*[[OWASP_OWASP_Snakes_and_Ladders|OWASP Snakes and Ladders]] 1/22/16
  
====Educational Project====
+
==Educational Initiatives==
 
*[[OWASP_Visual_Crime_Scene_and_Security_Incident_Education_Project#tab=Main | OWASP Visual Crime Scene and Security Incident Project]]
 
*[[OWASP_Visual_Crime_Scene_and_Security_Incident_Education_Project#tab=Main | OWASP Visual Crime Scene and Security Incident Project]]
 +
*[[OWASP_Secure_Development_Training|OWASP Secure Development Training]]
 +
*[[OWASP_Student_Chapters_Program|OWASP Student Chapters Project]]
 +
*[[:Category:OWASP_Education_Project|OWASP Education Project]]
 +
*[[:Category:OWASP_Speakers_Project|OWASP Speakers Project]]
 +
*[[OWASP_Global_Chapter_Meetings_Project|OWASP Global Chapter Meetings Project]]
 +
*[[OWASP_Media_Project|OWASP Media Project]]
 +
*[[OWASP_Hacking_Lab|OWASP Hacking-Lab]]
 +
*[[OWASP_PHP_Security_Training_Project|OWASP PHP Security Training Project]]
 +
*[[OWASP_Online_Academy#tab=Main | OWASP Online Academy]]
  
  
Line 158: Line 138:
 
<font size=2pt>
 
<font size=2pt>
 
==Labs Projects==
 
==Labs Projects==
 +
 +
[[File:Lab banner.jpg]]
  
 
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
 
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
 
 
  
 
===Thumbs up===
 
===Thumbs up===
 
Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship
 
Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship
  
 
+
====Tools [Reviewed February 2015]====
====Tools [Reviewed September 2014]====
+
* [[O-Saft|O-Saft]]
 +
* [[OWASP_Dependency_Track_Project|OWASP Dependency Track Project]]
 +
* [[:Category:OWASP_EnDe|OWASP EnDe Project]]
 
* [[OWASP_Hackademic_Challenges_Project|OWASP Hackademic Challenges Project]]
 
* [[OWASP_Hackademic_Challenges_Project|OWASP Hackademic Challenges Project]]
 
* [[OWASP_Mantra_-_Security_Framework|OWASP Mantra Security Framework]]
 
* [[OWASP_Mantra_-_Security_Framework|OWASP Mantra Security Framework]]
 +
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security Project]]
 
* [[OWASP_O2_Platform|OWASP O2 Platform]]
 
* [[OWASP_O2_Platform|OWASP O2 Platform]]
* [[:Category:OWASP WebGoat Project|OWASP WebGoat Project]] [[File:Thumbsup.png|15px]]
+
* [[OWASP_Passfault|OWASP Passfault]]
* [[O-Saft|O-Saft]]
+
* [https://www.owasp.org/index.php/Category:OWASP_Security_Ninjas_AppSec_Training_Program OWASP Security Ninjas Appsec Training]
* [[:Category:OWASP_EnDe|OWASP EnDe Project]]
+
* [[OWASP_Security_Shepherd|OWASP Security Shepherd]]
 +
* [[:Category:OWASP WebGoat Project|OWASP WebGoat Project]]
 +
* [[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]]
 +
* [[OWASP_iMAS_iOS_Mobile_Application_Security_Project|OWASP iMAS - iOS Mobile Application Security Project]]
 +
*[[OWASP_Juice_Shop_Project|OWASP Juice Shop Project]][[File:Thumbsup.png|15px]]
 +
 
 +
====Documentation [In Progress-Results by February/March 2015] ====
 +
 
 +
* [[OWASP_Application_Security_Guide_For_CISOs_Project|OWASP Application Security Guide For CISOs]]
 +
* [[Cheat_Sheets|OWASP Cheat Sheets Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_CISO_Survey|OWASP CISO Survey]]
 +
* [[:Category:OWASP_Code_Review_Project|OWASP Code Review Guide Project]]
 +
* [[OWASP_Codes_of_Conduct|OWASP Codes of Conduct]]
 +
* [[OWASP_Cornucopia|OWASP Cornucopia]]
 +
* [[:Category:OWASP_Guide_Project|OWASP Development Guide Project]]
 +
* [[OWASP_Podcast|OWASP Podcast Project]]
 +
* [[OWASP_Proactive_Controls|OWASP Proactive Controls]]
 +
* [[OWASP_Internet_of_Things_Top_Ten_Project|OWASP Internet of Things Top Ten Project]]
 +
* [[OWASP_Top_10_Privacy_Risks_Project|OWASP Top 10 Privacy Risks Project]]
 +
 
 +
====Contests====
 +
*[[OWASP_University_Challenge|OWASP University Challenge]]
 +
* [[:Category:OWASP_CTF_Project|OWASP CTF Project]]
 +
 
 +
====Code [Reviewed February 2015]====
 +
* [[:Category:OWASP_Enterprise_Security_API|OWASP Enterprise Security API]]
 +
* [[OWASP_Python_Security_Project|OWASP Python Security Project]]
  
 
======Low Activity (LABS)[Reviewed February 2015] ======
 
======Low Activity (LABS)[Reviewed February 2015] ======
 +
[[File:low_activity.jpg]]
 +
 
These projects had no releases in at least a year, however have shown to be valuable tools
 
These projects had no releases in at least a year, however have shown to be valuable tools
 +
 +
'''Code [Low Activity]'''
 
* [[Project_Information:template_Vicnum_Project|OWASP Vicnum Project]]
 
* [[Project_Information:template_Vicnum_Project|OWASP Vicnum Project]]
 
* [[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]]
 
* [[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]]
 +
* [[OWASP_Joomla_Vulnerability_Scanner_Project]]
  
Documentation [Low Activity]
+
'''Documentation [Low Activity]'''
 
* [[OWASP_Appsec_Tutorial_Series|OWASP AppSec Tutorial Series]]
 
* [[OWASP_Appsec_Tutorial_Series|OWASP AppSec Tutorial Series]]
 
====Documentation [In Progress-Results by February/March 2015] ====
 
* [[:Category:OWASP_CTF_Project|OWASP CTF Project]]
 
 
* [[:Category:OWASP_Legal_Project|OWASP Legal Project]]
 
* [[:Category:OWASP_Legal_Project|OWASP Legal Project]]
* [[OWASP_Podcast|OWASP Podcast Project]]
 
 
* [[Virtual_Patching_Best_Practices|Virtual Patching Best Practices]]
 
* [[Virtual_Patching_Best_Practices|Virtual Patching Best Practices]]
* [[:Category:OWASP_Code_Review_Project|OWASP Code Review Guide Project]]
 
* [[OWASP_Codes_of_Conduct|OWASP Codes of Conduct]]
 
* [[:Category:OWASP_Guide_Project|OWASP Development Guide Project]][[File:Thumbsup.png|15px]]
 
 
* [[OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide|OWASP Secure Coding Practices - Quick Reference Guide]]
 
* [[OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide|OWASP Secure Coding Practices - Quick Reference Guide]]
* [[OWASP_Testing_Project|OWASP Testing Guide Project]]
 
 
====Code [Reviewed September 2014]====
 
* [[:Category:OWASP_Enterprise_Security_API|OWASP Enterprise Security API]]
 
  
 
= Flagship Projects  =
 
= Flagship Projects  =
 
<font size=2pt>
 
<font size=2pt>
 
==Flagship Projects==
 
==Flagship Projects==
 +
[[File:Flagship_banner.jpg]]
  
 
The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
 
The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
 +
After a major review process [[https://www.owasp.org/index.php/LAB_Projects_Code_Analysis_Report More info here]] the following projects are considered to be flagship candidate projects. These project have been evaluated more deeply to confirm their flagship status:
  
 
====Tools [Reviewed September 2014]====
 
====Tools [Reviewed September 2014]====
 +
 
* [[OWASP_Zed_Attack_Proxy_Project|OWASP Zed Attack Proxy]]
 
* [[OWASP_Zed_Attack_Proxy_Project|OWASP Zed Attack Proxy]]
 
* [[OWASP_Web_Testing_Environment_Project|OWASP Web Testing Environment Project]]
 
* [[OWASP_Web_Testing_Environment_Project|OWASP Web Testing Environment Project]]
Line 214: Line 220:
 
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
 
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
  
====Documentation[Reviewed January 2015]in progress====
+
====Documentation[Reviewed February 2015] in progress====
 
* [[:Category:OWASP_Application_Security_Verification_Standard_Project|OWASP Application Security Verification Standard Project]]
 
* [[:Category:OWASP_Application_Security_Verification_Standard_Project|OWASP Application Security Verification Standard Project]]
 
* [[:Category:Software_Assurance_Maturity_Model|OWASP Software Assurance Maturity Model (SAMM)]]
 
* [[:Category:Software_Assurance_Maturity_Model|OWASP Software Assurance Maturity Model (SAMM)]]
 
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
 
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
 
* [[:Category:OWASP_Top_Ten_Project|OWASP Top Ten Project]]
 
* [[:Category:OWASP_Top_Ten_Project|OWASP Top Ten Project]]
 +
* [[OWASP_Testing_Project|OWASP Testing Guide Project]]
  
 
= Archived Projects  =
 
= Archived Projects  =
Line 356: Line 363:
 
* [https://www.owasp.org/index.php/OWASP_OpenStack_Security_Project OWASP OpenStack Security Project]
 
* [https://www.owasp.org/index.php/OWASP_OpenStack_Security_Project OWASP OpenStack Security Project]
 
* [https://www.owasp.org/index.php/OWASP_File_Format_Validation_Project OWASP File Format Validation Project]
 
* [https://www.owasp.org/index.php/OWASP_File_Format_Validation_Project OWASP File Format Validation Project]
 +
* [[OWASP_SonarQube_Project|OWASP SonarQube Project]]
  
 
</font>
 
</font>
Line 457: Line 465:
 
*[https://www.owasp.org/index.php/OWASP_SonarQube_Project OWASP SonarQube Project]
 
*[https://www.owasp.org/index.php/OWASP_SonarQube_Project OWASP SonarQube Project]
 
*[https://www.owasp.org/index.php/OWASP_URL_Checker OWASP URL Checker]
 
*[https://www.owasp.org/index.php/OWASP_URL_Checker OWASP URL Checker]
 +
*[https://www.owasp.org/index.php/OWASP_Juice_Shop_Project OWASP Juice Shop]
  
 
==Documentation==
 
==Documentation==

Latest revision as of 23:13, 5 April 2018

Redirect to:



Owasp banner web pro.jpg
Owasp Dev Guide-2.png

Incubator banner.jpg

OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.

Thumbs up

Thumbs up are given to incubator projects showing a steady progress in their development, had continuous releases and commits or have delivered a complete product, including open source repository location, basic user guidelines and documentation


Code [Reviewed March 2015]

Code: Low Activity

Research

Tools [Reviewed last: May 2015]

Documentation[Review: May 2015]

Educational Initiatives




                                                                                                                             

Labs Projects

Lab banner.jpg

OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.

Thumbs up

Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship

Tools [Reviewed February 2015]

Documentation [In Progress-Results by February/March 2015]

Contests

Code [Reviewed February 2015]

Low Activity (LABS)[Reviewed February 2015]

Low activity.jpg

These projects had no releases in at least a year, however have shown to be valuable tools

Code [Low Activity]

Documentation [Low Activity]

Flagship Projects

Flagship banner.jpg

The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole. After a major review process [More info here] the following projects are considered to be flagship candidate projects. These project have been evaluated more deeply to confirm their flagship status:

Tools [Reviewed September 2014]

Code [Reviewed November 2014]

Documentation[Reviewed February 2015] in progress

Archived Projects

OWASP Archived Projects are inactive Labs projects. If you are interested in pursuing any of the projects below, please contact us and let us know of your interest.

Code

Tools

Documentation