This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Project Inventory"

From OWASP
Jump to: navigation, search
(Quick Guides to OWASP Projects)
(Added redirect)
 
(17 intermediate revisions by 7 users not shown)
Line 1: Line 1:
 +
#REDIRECT[[OWASP_Project]]
 +
 
__NOTOC__  
 
__NOTOC__  
 
{|
 
{|
Line 12: Line 14:
 
= Quick Guides to OWASP Projects =
 
= Quick Guides to OWASP Projects =
  
'''Developer Guide to OWASP Projects'''
+
[[File:Owasp Dev Guide-2.png | 800px | left ]]
 
 
== Infographic ==
 
https://magic.piktochart.com/output/6400107-untitled-infographic
 
 
 
== Downloadable Images ==
 
[[File:Owasp_Dev_Guide.pdf | thumb | 300px | left ]]
 
[[File:Owasp Dev Guide-2.png | thumb | 300px | left ]]
 
  
 
= Incubator Projects  =
 
= Incubator Projects  =
Line 41: Line 36:
 
* [[OWASP_Java_File_I_O_Security_Project|OWASP Java File I/O Security Project]]
 
* [[OWASP_Java_File_I_O_Security_Project|OWASP Java File I/O Security Project]]
 
* [[OWASP_PHP_Security_Project|OWASP PHP Security Project]]
 
* [[OWASP_PHP_Security_Project|OWASP PHP Security Project]]
* [[OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]] [[File:Thumbsup.png|15px]
+
* [[OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_File_Format_Validation_Project|OWASP File Format Validation Project]]
 
* [[OWASP_File_Format_Validation_Project|OWASP File Format Validation Project]]
 
* [[OWASP_Security_Logging_Project|OWASP Security Logging Project]]
 
* [[OWASP_Security_Logging_Project|OWASP Security Logging Project]]
Line 78: Line 73:
 
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]]
 
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]]
 
*[[Projects/OWASP_iOSForensic|OWASP iOSForensic]]
 
*[[Projects/OWASP_iOSForensic|OWASP iOSForensic]]
*[[OWASP_SonarQube_Project|OWASP SonarQube Project]]
 
 
*[[OWASP Rainbow Maker Project | OWASP Rainbow Maker Project]]  
 
*[[OWASP Rainbow Maker Project | OWASP Rainbow Maker Project]]  
 
*[[OWASP JSEC CVE Details | OWASP JSEC CVE Details]]  
 
*[[OWASP JSEC CVE Details | OWASP JSEC CVE Details]]  
Line 85: Line 79:
  
 
====Documentation[Review: May 2015]====
 
====Documentation[Review: May 2015]====
 +
*[[OWASP_Snakes_and_Ladders|OWASP Snakes and Ladders Project]]
 
*[[OWASP Automated Threats to Web Applications]]
 
*[[OWASP Automated Threats to Web Applications]]
 
*[[OWASP_Data_Exchange_Format_Project|OWASP Data Exchange Format Project]]
 
*[[OWASP_Data_Exchange_Format_Project|OWASP Data Exchange Format Project]]
Line 103: Line 98:
 
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]
 
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]
 
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project]]
 
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project]]
* [[OWASP_RFP-Criteria|OWASP Request For Proposal]]
+
*[[OWASP_RFP-Criteria|OWASP Request For Proposal]]
 +
*[[OWASP_OWASP_Snakes_and_Ladders|OWASP Snakes and Ladders]] 1/22/16
  
 
==Educational Initiatives==
 
==Educational Initiatives==
Line 164: Line 160:
 
* [[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]]
 
* [[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]]
 
* [[OWASP_iMAS_iOS_Mobile_Application_Security_Project|OWASP iMAS - iOS Mobile Application Security Project]]
 
* [[OWASP_iMAS_iOS_Mobile_Application_Security_Project|OWASP iMAS - iOS Mobile Application Security Project]]
 +
*[[OWASP_Juice_Shop_Project|OWASP Juice Shop Project]][[File:Thumbsup.png|15px]]
  
 
====Documentation [In Progress-Results by February/March 2015] ====
 
====Documentation [In Progress-Results by February/March 2015] ====
Line 366: Line 363:
 
* [https://www.owasp.org/index.php/OWASP_OpenStack_Security_Project OWASP OpenStack Security Project]
 
* [https://www.owasp.org/index.php/OWASP_OpenStack_Security_Project OWASP OpenStack Security Project]
 
* [https://www.owasp.org/index.php/OWASP_File_Format_Validation_Project OWASP File Format Validation Project]
 
* [https://www.owasp.org/index.php/OWASP_File_Format_Validation_Project OWASP File Format Validation Project]
 +
* [[OWASP_SonarQube_Project|OWASP SonarQube Project]]
  
 
</font>
 
</font>
Line 467: Line 465:
 
*[https://www.owasp.org/index.php/OWASP_SonarQube_Project OWASP SonarQube Project]
 
*[https://www.owasp.org/index.php/OWASP_SonarQube_Project OWASP SonarQube Project]
 
*[https://www.owasp.org/index.php/OWASP_URL_Checker OWASP URL Checker]
 
*[https://www.owasp.org/index.php/OWASP_URL_Checker OWASP URL Checker]
 +
*[https://www.owasp.org/index.php/OWASP_Juice_Shop_Project OWASP Juice Shop]
  
 
==Documentation==
 
==Documentation==

Latest revision as of 23:13, 5 April 2018

Redirect to:



Owasp banner web pro.jpg
Owasp Dev Guide-2.png

Incubator banner.jpg

OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.

Thumbs up

Thumbs up are given to incubator projects showing a steady progress in their development, had continuous releases and commits or have delivered a complete product, including open source repository location, basic user guidelines and documentation


Code [Reviewed March 2015]

Code: Low Activity

Research

Tools [Reviewed last: May 2015]

Documentation[Review: May 2015]

Educational Initiatives




                                                                                                                             

Labs Projects

Lab banner.jpg

OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.

Thumbs up

Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship

Tools [Reviewed February 2015]

Documentation [In Progress-Results by February/March 2015]

Contests

Code [Reviewed February 2015]

Low Activity (LABS)[Reviewed February 2015]

Low activity.jpg

These projects had no releases in at least a year, however have shown to be valuable tools

Code [Low Activity]

Documentation [Low Activity]

Flagship Projects

Flagship banner.jpg

The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole. After a major review process [More info here] the following projects are considered to be flagship candidate projects. These project have been evaluated more deeply to confirm their flagship status:

Tools [Reviewed September 2014]

Code [Reviewed November 2014]

Documentation[Reviewed February 2015] in progress

Archived Projects

OWASP Archived Projects are inactive Labs projects. If you are interested in pursuing any of the projects below, please contact us and let us know of your interest.

Code

Tools

Documentation