This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Project Inventory"

From OWASP
Jump to: navigation, search
(Labs Projects)
Line 24: Line 24:
  
  
'''Code'''
 
* [https://www.owasp.org/index.php/OWASP_Java_Encoder_Project OWASP Java Encoder Project]
 
* [https://www.owasp.org/index.php/OWASP_Passfault OWASP Passfault]
 
* [https://www.owasp.org/index.php/OWASP_JSON_Sanitizer OWASP JSON Sanitizer]
 
* [https://www.owasp.org/index.php/OWASP_PHPRBAC_Project OWASP PHPRBAC Project]
 
* [https://www.owasp.org/index.php/OWASP_EJSF_Project OWASP EJSF Project]
 
* [https://www.owasp.org/index.php/OWASP_iMAS_iOS_Mobile_Application_Security_Project OWASP iMAS - iOS Mobile Application Security Project]
 
* [https://www.owasp.org/index.php/OWASP_RBAC_Project OWASP RBAC Project]
 
* [https://www.owasp.org/index.php/OWASP_PHP_Security_Project OWASP PHP Security Project]
 
* [https://www.owasp.org/index.php/OWASP_JAWS_Project OWASP JAWS Project]
 
* [https://www.owasp.org/index.php/OWASP_Node_js_Goat_Project OWASP Node.js Goat Project]
 
* [https://www.owasp.org/index.php/OWASP_System_Vulnerable_Code_Project OWASP System Vulnerable Code Project]
 
* [https://www.owasp.org/index.php/OWASP_ISO_IEC_27034_Application_Security_Controls_Project OWASP ISO/IEC 27034 Application Security Controls Project]
 
* [https://www.owasp.org/index.php/OWASP_Java_File_I_O_Security_Project OWASP Java File I/O Security Project]
 
* [https://www.owasp.org/index.php/OWASP_Secure_Headers_Project OWASP Secure Headers Project]
 
* [https://www.owasp.org/index.php/OWASP_Hardened_Phalcon_Project OWASP Hardened Phalcon Project]
 
* [https://www.owasp.org/index.php/OWASP_Barbarus OWASP Barbarus]
 
* [https://www.owasp.org/index.php/OWASP_Faux_Bank_Project OWASP Faux Bank Project]
 
* [https://www.owasp.org/index.php/OWASP_Security_Research_and_Development_Framework OWASP Security Research and Development Framework]
 
  
'''Tools'''
+
===Thumbs up===
 +
Thumbs up are given to incubator projects showing a steady progress in their development, had continuous releases and commits or have delivered a complete product, including open source repository location, basic user guidelines and documentation
  
* [https://www.owasp.org/index.php/OWASP_NAXSI_Project OWASP NAXSI Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_WebGoat.NET OWASP WebGoat.NET]
 
* [https://www.owasp.org/index.php/OWASP_Path_Traverser OWASP Path Traverser]
 
* [https://www.owasp.org/index.php/OWASP_Watiqay OWASP Watiqay]
 
* [https://www.owasp.org/index.php/OWASP_Security_Shepherd OWASP Security Shepherd]
 
* [https://www.owasp.org/index.php/OWASP_Xenotix_XSS_Exploit_Framework OWASP Xenotix XSS Exploit Framework]
 
* [https://www.owasp.org/index.php/OWASP_Mantra_OS OWASP Mantra OS]
 
* [https://www.owasp.org/index.php/OWASP_Academy_Portal_Project OWASP Academy Portal Project]
 
* [https://www.owasp.org/index.php/OWASP_ASIDE_Project OWASP ASIDE Project]
 
* [https://www.owasp.org/index.php/OWASP_iGoat_Project OWASP iGoat Project]
 
* [https://www.owasp.org/index.php/OWASP_SamuraiWTF_Project OWASP SamuraiWTF]
 
* [https://www.owasp.org/index.php/O-Saft O-Saft]
 
* [https://www.owasp.org/index.php/OWASP_Bricks OWASP Bricks]
 
* [https://www.owasp.org/index.php/OWASP_Dependency_Check OWASP Dependency Check]
 
* [https://www.owasp.org/index.php/OWASP_Hive_Project OWASP Hive Project]
 
* [https://www.owasp.org/index.php/OWASP_Rails_Goat_Project OWASP Rails Goat Project]
 
* [https://www.owasp.org/index.php/OWASP_Bywaf_Project OWASP Bywaf Project]
 
* [https://www.owasp.org/index.php/OWASP_Mutillidae_2_Project OWASP Mutillidae 2 Project]
 
* [https://www.owasp.org/index.php/OWASP_Skanda_SSRF_Exploitation_Framework OWASP Skanda - SSRF Exploitation Framework]
 
* [https://www.owasp.org/index.php/OWASP_SeraphimDroid_Project OWASP SeraphimDroid Project]
 
* [https://www.owasp.org/index.php/OWASP_Androick_Project OWASP Androïck Project]
 
* [https://www.owasp.org/index.php/OWASP_SafeNuGet_Project OWASP SafeNuGet Project]
 
* [https://www.owasp.org/index.php/OWASP_Dependency_Track_Project OWASP Dependency Track Project]
 
* [https://www.owasp.org/index.php/OWASP_PHP_Portscanner_Project OWASP PHP Portscaner Project]
 
* [https://www.owasp.org/index.php/OWASP_Java_HTML_Sanitizer OWASP Java HTML Sanitizer Project]
 
* [https://www.owasp.org/index.php/OWASP_Python_Security_Project OWASP Python Security Project]
 
* [https://www.owasp.org/index.php/OWASP_WebSpa_Project OWASP WebSpa Project]
 
* [https://www.owasp.org/index.php/OWASP_Financial_Information_Exchange_Security_Project OWASP Financial Information Exchange Security Project]
 
* [https://www.owasp.org/index.php/OWASP_NINJA_PingU_Project OWASP NINJA PingU Project]
 
* [https://www.owasp.org/index.php/OWASP_Encoder_Comparison_Reference_Project OWASP Encoder Comparison Reference Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_SQLiX_Project OWASP sqliX Project]
 
* [https://www.owasp.org/index.php/OWASP_LAPSE_Project OWASP LAPSE Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Orizon_Project OWASP Orizon Project]
 
* [https://www.owasp.org/index.php/OWASP_WASC_Distributed_Web_Honeypots_Project OWASP WASC Distributed Web Honeypots Project]
 
* [https://www.owasp.org/index.php/OWASP_Click_Me_Project OWASP Click Me Project]
 
* [https://www.owasp.org/index.php/OWASP_Secure_TDD_Project OWASP Secure TDD Project]
 
* [https://www.owasp.org/index.php/OWASP_XSecurity_Project OWASP XSecurity Project]
 
* [https://www.owasp.org/index.php/OWASP_Pyttacker_Project OWASP Pyttacker Project]
 
* [https://www.owasp.org/index.php/OWASP_Java_XML_Templates_Project OWASP Java XML Templates Project]
 
* [https://www.owasp.org/index.php/OWASP_Code_Pulse_Project OWASP Code Pulse Project]
 
*[https://www.owasp.org/index.php/OWASP_PHP_Security_Training_Project OWASP PHP Security Training Project]
 
*[https://www.owasp.org/index.php/Projects/OWASP_iOSForensic OWASP iOSForensic]
 
*[https://www.owasp.org/index.php/OWASP_Project_Metrics OWASP Project Metrics]
 
*[https://www.owasp.org/index.php/OWASP_Store_Sheep_Project OWASP Store Sheep Project]
 
*[https://www.owasp.org/index.php/OWASP_SonarQube_Project OWASP SonarQube Project]
 
*[https://www.owasp.org/index.php/OWASP_URL_Checker OWASP URL Checker]
 
* [https://www.owasp.org/index.php/OWASP_HTTP_Post_Tool OWASP HTTP POST Tool]
 
* [https://www.owasp.org/index.php/OWASP_STING_Game_Project OWASP STING Game Project]
 
*[[OWASP Rainbow Maker Project | OWASP Rainbow Maker Project]]
 
*[[OWASP JSEC CVE Details | OWASP JSEC CVE Details]]
 
  
'''Documentation'''
+
====Code [Reviewed September 2014]====
 +
* [[OWASP_Java_Encoder_Project|OWASP Java Encoder Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_Passfault|OWASP Passfault]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_Java_File_I_O_Security_Project|OWASP Java File I/O Security Project]]
 +
* [[OWASP_PHPRBAC_Project|OWASP PHPRBAC Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_EJSF_Project|OWASP EJSF Project]]
 +
* [[OWASP_iMAS_iOS_Mobile_Application_Security_Project|OWASP iMAS - iOS Mobile Application Security Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_PHP_Security_Project|OWASP PHP Security Project]] [[File:Thumbsup.png|15px]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_System_Vulnerable_Code_Project|OWASP System Vulnerable Code Project]]
 +
* [[OWASP_ISO_IEC_27034_Application_Security_Controls_Project|OWASP ISO/IEC 27034 Application Security Controls Project]]
 +
* [[OWASP_Hardened_Phalcon_Project|OWASP Hardened Phalcon Project]]
 +
* [[OWASP_Faux_Bank_Project|OWASP Faux Bank Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_Security_Research_and_Development_Framework|OWASP Security Research and Development Framework]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_File_Format_Validation_Project|OWASP File Format Validation Project]]
 +
* [https://www.owasp.org/index.php/Category:OWASP_Wapiti_Project OWASP Wapiti Project] [[File:Thumbsup.png|15px]]
 +
 
 +
====Tools [Reviewed September 2014]====
 +
*[[OWASP_AppSensor_Project|OWASP AppSensor Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Java_HTML_Sanitizer|OWASP Java HTML Sanitizer Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Security_Shepherd|OWASP Security Shepherd]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]] [[File:Thumbsup.png|15px]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Mantra_OS|OWASP Mantra OS]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_iGoat_Project|OWASP iGoat Project]]
 +
*[[OWASP_Bricks|OWASP Bricks]]
 +
*[[OWASP_Bywaf_Project|OWASP Bywaf Project]]
 +
*[[OWASP_Mutillidae_2_Project|OWASP Mutillidae 2 Project]] [[File:Thumbsup.png|15px]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_SeraphimDroid_Project|OWASP SeraphimDroid Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Androick_Project|OWASP Androïck Project]]
 +
*[[OWASP_Dependency_Track_Project|OWASP Dependency Track Project]]
 +
*[[OWASP_PHP_Portscanner_Project|OWASP PHP Portscaner Project]]
 +
*[[OWASP_Python_Security_Project|OWASP Python Security Project]]
 +
*[[OWASP_WebSpa_Project|OWASP WebSpa Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_NINJA_PingU_Project|OWASP NINJA PingU Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Encoder_Comparison_Reference_Project|OWASP Encoder Comparison Reference Project]]
 +
*[[:Category:OWASP_SQLiX_Project|OWASP sqliX Project]]
 +
*[[:Category:OWASP_Orizon_Project|OWASP Orizon Project]]
 +
*[[OWASP_WASC_Distributed_Web_Honeypots_Project|OWASP WASC Distributed Web Honeypots Project]]
 +
*[[OWASP_Click_Me_Project|OWASP Click Me Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Secure_TDD_Project|OWASP Secure TDD Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_XSecurity_Project|OWASP XSecurity Project]]
 +
*[[OWASP_Pyttacker_Project|OWASP Pyttacker Project]]
 +
*[[OWASP_Code_Pulse_Project|OWASP Code Pulse Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]]
 +
*[[OWASP_PHP_Security_Training_Project|OWASP PHP Security Training Project]]
 +
*[[Projects/OWASP_iOSForensic|OWASP iOSForensic]]
 +
*[[OWASP_Project_Metrics|OWASP Project Metrics]]
 +
*[[OWASP_Store_Sheep_Project|OWASP Store Sheep Project]]
 +
*[[OWASP_SonarQube_Project|OWASP SonarQube Project]]
 +
*[[OWASP_URL_Checker|OWASP URL Checker]]
 +
*[[OWASP Rainbow Maker Project | OWASP Rainbow Maker Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP JSEC CVE Details | OWASP JSEC CVE Details]] [[File:Thumbsup.png|15px]]
 +
* [[:Category:OWASP_WebGoat.NET|OWASP WebGoat.NET]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_ASIDE_Project|OWASP ASIDE Project]] [[File:Thumbsup.png|15px]]
 +
* [[OWASP_ASVS_Assessment_tool | OWASP Assesment Tool]]
 +
 
 +
====Documentation[Reviewed September 2014-In progress]====
 +
*[[OWASP_Data_Exchange_Format_Project|OWASP Data Exchange Format Project]]
 +
*[[Cheat_Sheets|OWASP Cheat Sheets Project]] [[File:Thumbsup.png|15px]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Proactive_Controls|OWASP Proactive Controls]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Enterprise_Application_Security_Project|OWASP Enterprise Application Security Project]]
 +
*[[Projects/OWASP_GoatDroid_Project|OWASP GoatDroid Project]]
 +
*[[OWASP_RFP-Criteria|OWASP Request For Proposal]]
 +
*[[OWASP_University_Challenge|OWASP University Challenge]]
 +
*[[OWASP_Hacking_Lab|OWASP Hacking-Lab]]
 +
*[[WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project|WASC/OWASP Web Application Firewall Evaluation Criteria (WAFEC)]]
 +
*[[OWASP_CISO_Survey|OWASP CISO Survey]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Application_Security_Guide_For_CISOs_Project|OWASP Application Security Guide For CISOs]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Cornucopia|OWASP Cornucopia]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Secure_Application_Design_Project|OWASP Secure Application Design Project]]
 +
*[[OWASP_Top_10_Fuer_Entwickler_Project|OWASP Top 10 Fuer Entwickler Project]]
 +
*[[OWASP_Security_Principles_Project|OWASP Security Principles Project]]
 +
*[[OWASP_Media_Project|OWASP Media Project]] [[File:Thumbsup.png|15px]]
 +
*[[OWASP_Global_Chapter_Meetings_Project|OWASP Global Chapter Meetings Project]]
 +
*[[OWASP_Vulnerable_Web_Applications_Directory_Project|OWASP Vulnerable Web Applications Directory Project]]
 +
*[[OWASP_Insecure_Web_Components_Project|OWASP Insecure Web Components Project]]
 +
*[[OWASP_Reverse_Engineering_and_Code_Modification_Prevention_Project|OWASP Reverse Engineering and Code Modification Prevention Project]]
 +
*[[OWASP_Student_Chapters_Program|OWASP Student Chapters Project]]
 +
*[[:Category:OWASP_Education_Project|OWASP Education Project]]
 +
*[[:Category:OWASP_Speakers_Project|OWASP Speakers Project]]
 +
*[[OWASP_Internet_of_Things_Top_Ten_Project|OWASP Internet of Things Top Ten Project]]
 +
*[[:Category:OWASP_.NET_Project|OWASP .NET Project]]
 +
*[[OWASP_Open_Cyber_Security_Framework_Project|OWASP Open Cyber Security Framework Project]]
 +
*[[OWASP_Top_10_Privacy_Risks_Project|OWASP Top 10 Privacy Risks Project]]
 +
*[[OWASP_WASC_Web_Hacking_Incidents_Database_Project|OWASP WASC Web Hacking Incidents Database Project]]
 +
*[[OWASP_Security_Frameworks_Project|OWASP Security Frameworks Project]]
 +
*[[OWASP_Incident_Response_Project|OWASP Incident Response Project]]
 +
*[[OWASP_Embedded_Application_Security|OWASP Embedded Application Security]]
 +
*[[OWASP_STING_Game_Project|OWASP STING Game Project]]
 +
*[[Projects/OWASP_Ruby_on_Rails_and_friends_Security_Guide|OWASP Ruby on Rails and Friends Security Guide]]
 +
*[[OWASP_Secure_Development_Training|OWASP Secure Development Training]]
 +
*[[OWASP_Periodic_Table_of_Vulnerabilities|OWASP Periodic Table of Vulnerabilities]]
 +
*[[OWASP_Top_Trumps_for_Projects|OWASP Top Trumps for Projects]]
 +
*[[OWASP_Supporting_Legacy_Web_Applications_in_the_Current_Environment_Project|OWASP Supporting Legacy Web Applications in the Current Environment Project]]
 +
*[[OWASP KALP Mobile Project | OWASP KALP Mobile Project]]
 +
*[[OWASP Persian Translation Project | OWASP Persian Translation Project]]
 +
*[[OWASP_Security_Controls_in_Web_Application_Development_Lifecycle |OWASP Security Controls in Web Application Development Lifecycle Project]]
 +
*[[OWASP_Application_Security_Program_Quick_Start_Guide_Project|OWASP_Application_Security_Program_Quick_Start_Guide_Project]]
 +
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]
 +
*[[OWASP_Product_Requirement_Recommendations_Library|OWASP_Product_Requirement_Recommendations_Library]]
 +
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project]]
 +
 
 +
====Educational Project====
 +
*[[OWASP_Visual_Crime_Scene_and_Security_Incident_Education_Project#tab=Main | OWASP Visual Crime Scene and Security Incident Project]]
  
*[https://www.owasp.org/index.php/Projects/OWASP_Ruby_on_Rails_and_friends_Security_Guide OWASP Ruby on Rails and Friends Security Guide]
 
* [https://www.owasp.org/index.php/OWASP_Data_Exchange_Format_Project OWASP Data Exchange Format Project]
 
* [https://www.owasp.org/index.php/Cheat_Sheets OWASP Cheat Sheets Project]
 
* [https://www.owasp.org/index.php/OWASP_Proactive_Controls OWASP Proactive Controls]
 
* [https://www.owasp.org/index.php/OWASP_Enterprise_Application_Security_Project OWASP Enterprise Application Security Project]
 
* [https://www.owasp.org/index.php/Projects/OWASP_GoatDroid_Project OWASP GoatDroid Project]
 
* [https://www.owasp.org/index.php/OWASP_RFP-Criteria OWASP Request For Proposal]
 
* [https://www.owasp.org/index.php/OWASP_University_Challenge OWASP University Challenge]
 
* [https://www.owasp.org/index.php/OWASP_Hacking_Lab OWASP Hacking-Lab]
 
* [https://www.owasp.org/index.php/WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project WASC/OWASP Web Application Firewall Evaluation Criteria (WAFEC)]
 
* [https://www.owasp.org/index.php/OWASP_Press OWASP Press]
 
* [https://www.owasp.org/index.php/OWASP_CISO_Survey OWASP CISO Survey]
 
* [https://www.owasp.org/index.php/OWASP_Application_Security_Guide_For_CISOs_Project OWASP Application Security Guide For CISOs]
 
* [https://www.owasp.org/index.php/OWASP_Scada_Security_Project OWASP Scada Security Project]
 
* [https://www.owasp.org/index.php/OWASP_Cornucopia OWASP Cornucopia]
 
* [https://www.owasp.org/index.php/OWASP_Secure_Application_Design_Project OWASP Secure Application Design Project]
 
* [https://www.owasp.org/index.php/OWASP_Top_10_Fuer_Entwickler_Project OWASP Top 10 Fuer Entwickler Project]
 
* [https://www.owasp.org/index.php/OWASP_Security_Principles_Project OWASP Security Principles Project]
 
* [https://www.owasp.org/index.php/OWASP_Media_Project OWASP Media Project]
 
* [https://www.owasp.org/index.php/OWASP_Global_Chapter_Meetings_Project OWASP Global Chapter Meetings Project]
 
* [https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project OWASP Vulnerable Web Applications Directory Project]
 
* [https://www.owasp.org/index.php/OWASP_Game_Security_Framework_Project OWASP Game Security Framework Project]
 
* [https://www.owasp.org/index.php/OWASP_Insecure_Web_Components_Project OWASP Insecure Web Components Project]
 
* [https://www.owasp.org/index.php/OWASP_Reverse_Engineering_and_Code_Modification_Prevention_Project OWASP Reverse Engineering and Code Modification Prevention Project]
 
* [https://www.owasp.org/index.php/OWASP_Student_Chapters_Program OWASP Student Chapters Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Education_Project OWASP Education Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_Speakers_Project OWASP Speakers Project]
 
* [https://www.owasp.org/index.php/OWASP_Internet_of_Things_Top_Ten_Project OWASP Internet of Things Top Ten Project]
 
* [https://www.owasp.org/index.php/Category:OWASP_.NET_Project OWASP .NET Project]
 
* [https://www.owasp.org/index.php/OWASP_Research_Book_Project OWASP Research Book Project]
 
* [https://www.owasp.org/index.php/OWASP_Open_Cyber_Security_Framework_Project OWASP Open Cyber Security Framework Project]
 
* [https://www.owasp.org/index.php/OWASP_ISO_Project OWASP ISO Project]
 
* [https://www.owasp.org/index.php/OWASP_Top_10_Privacy_Risks_Project OWASP Top 10 Privacy Risks Project]
 
* [https://www.owasp.org/index.php/OWASP_WASC_Web_Hacking_Incidents_Database_Project OWASP WASC Web Hacking Incidents Database Project]
 
* [https://www.owasp.org/index.php/OWASP_Security_Frameworks_Project OWASP Security Frameworks Project]
 
* [https://www.owasp.org/index.php/OWASP_Incident_Response_Project OWASP Incident Response Project]
 
* [https://www.owasp.org/index.php/OWASP_Embedded_Application_Security OWASP Embedded Application Security]
 
* [https://www.owasp.org/index.php/OWASP_Secure_Development_Training OWASP Secure Development Training]
 
* [https://www.owasp.org/index.php/OWASP_Periodic_Table_of_Vulnerabilities OWASP Periodic Table of Vulnerabilities]
 
* [https://www.owasp.org/index.php/OWASP_Top_Trumps_for_Projects OWASP Top Trumps for Projects]
 
* [https://www.owasp.org/index.php/OWASP_Supporting_Legacy_Web_Applications_in_the_Current_Environment_Project OWASP Supporting Legacy Web Applications in the Current Environment Project]
 
* [[OWASP KALP Mobile Project | OWASP KALP Mobile Project]]
 
  
 
</font>
 
</font>

Revision as of 00:10, 14 February 2015



Owasp banner web pro.jpg


Incubator Projects

OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.


Thumbs up

Thumbs up are given to incubator projects showing a steady progress in their development, had continuous releases and commits or have delivered a complete product, including open source repository location, basic user guidelines and documentation


Code [Reviewed September 2014]

Tools [Reviewed September 2014]

Documentation[Reviewed September 2014-In progress]

Educational Project




                                                                                                                             

Flagship Projects

The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.


Tools

Code

Archived Projects

OWASP Archived Projects are inactive Labs projects. If you are interested in pursuing any of the projects below, please contact us and let us know of your interest.

Code

Tools

Documentation