This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Project Inventory"

From OWASP
Jump to: navigation, search
(Flagship Projects)
(Labs Projects)
Line 161: Line 161:
 
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
 
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
  
 +
==Labs Projects==
  
 +
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
  
 
===Thumbs up===
 
===Thumbs up===
 
Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship
 
Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship
  
 
+
====Tools [Reviewed February 2015]====
====Tools [Reviewed September 2014]====
 
 
* [[OWASP_Hackademic_Challenges_Project|OWASP Hackademic Challenges Project]]
 
* [[OWASP_Hackademic_Challenges_Project|OWASP Hackademic Challenges Project]]
 
* [[OWASP_Mantra_-_Security_Framework|OWASP Mantra Security Framework]]
 
* [[OWASP_Mantra_-_Security_Framework|OWASP Mantra Security Framework]]
 
* [[OWASP_O2_Platform|OWASP O2 Platform]]
 
* [[OWASP_O2_Platform|OWASP O2 Platform]]
* [[:Category:OWASP WebGoat Project|OWASP WebGoat Project]] [[File:Thumbsup.png|15px]]
+
* [[:Category:OWASP WebGoat Project|OWASP WebGoat Project]]  
 
* [[O-Saft|O-Saft]]
 
* [[O-Saft|O-Saft]]
 
* [[:Category:OWASP_EnDe|OWASP EnDe Project]]
 
* [[:Category:OWASP_EnDe|OWASP EnDe Project]]
 +
* [[OWASP_Passfault|OWASP Passfault]]
 +
*[[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]]
 +
 +
====Documentation [In Progress-Results by February/March 2015] ====
 +
 +
* [[OWASP_Podcast|OWASP Podcast Project]]
 +
* [[:Category:OWASP_Code_Review_Project|OWASP Code Review Guide Project]]
 +
* [[:Category:OWASP_Guide_Project|OWASP Development Guide Project]]
 +
*[[OWASP_CISO_Survey|OWASP CISO Survey]]
 +
*[[OWASP_Application_Security_Guide_For_CISOs_Project|OWASP Application Security Guide For CISOs]]
 +
*[[OWASP_Cornucopia|OWASP Cornucopia]]
 +
*[[Cheat_Sheets|OWASP Cheat Sheets Project]] [[File:Thumbsup.png|15px]]
 +
 +
====Contests====
 +
*[[OWASP_University_Challenge|OWASP University Challenge]]
 +
* [[:Category:OWASP_CTF_Project|OWASP CTF Project]]
 +
 +
====Code [Reviewed February 2015]====
 +
* [[:Category:OWASP_Enterprise_Security_API|OWASP Enterprise Security API]]
  
 
======Low Activity (LABS)[Reviewed February 2015] ======
 
======Low Activity (LABS)[Reviewed February 2015] ======
 
These projects had no releases in at least a year, however have shown to be valuable tools
 
These projects had no releases in at least a year, however have shown to be valuable tools
 +
Code [Low Activity]
 
* [[Project_Information:template_Vicnum_Project|OWASP Vicnum Project]]
 
* [[Project_Information:template_Vicnum_Project|OWASP Vicnum Project]]
 
* [[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]]
 
* [[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]]
Line 182: Line 203:
 
Documentation [Low Activity]
 
Documentation [Low Activity]
 
* [[OWASP_Appsec_Tutorial_Series|OWASP AppSec Tutorial Series]]
 
* [[OWASP_Appsec_Tutorial_Series|OWASP AppSec Tutorial Series]]
 
====Documentation [In Progress-Results by February/March 2015] ====
 
* [[:Category:OWASP_CTF_Project|OWASP CTF Project]]
 
 
* [[:Category:OWASP_Legal_Project|OWASP Legal Project]]
 
* [[:Category:OWASP_Legal_Project|OWASP Legal Project]]
* [[OWASP_Podcast|OWASP Podcast Project]]
 
 
* [[Virtual_Patching_Best_Practices|Virtual Patching Best Practices]]
 
* [[Virtual_Patching_Best_Practices|Virtual Patching Best Practices]]
* [[:Category:OWASP_Code_Review_Project|OWASP Code Review Guide Project]]
 
 
* [[OWASP_Codes_of_Conduct|OWASP Codes of Conduct]]
 
* [[OWASP_Codes_of_Conduct|OWASP Codes of Conduct]]
* [[:Category:OWASP_Guide_Project|OWASP Development Guide Project]][[File:Thumbsup.png|15px]]
 
 
* [[OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide|OWASP Secure Coding Practices - Quick Reference Guide]]
 
* [[OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide|OWASP Secure Coding Practices - Quick Reference Guide]]
* [[OWASP_Testing_Project|OWASP Testing Guide Project]]
 
 
====Code [Reviewed September 2014]====
 
* [[:Category:OWASP_Enterprise_Security_API|OWASP Enterprise Security API]]
 
  
 
= Flagship Projects  =
 
= Flagship Projects  =

Revision as of 22:29, 14 February 2015



Owasp banner web pro.jpg


Incubator Projects

OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway. The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.


Thumbs up

Thumbs up are given to incubator projects showing a steady progress in their development, had continuous releases and commits or have delivered a complete product, including open source repository location, basic user guidelines and documentation


Code [Reviewed September 2014]

Tools [Reviewed September 2014]

Documentation[Reviewed September 2014-In progress]

Educational Project




                                                                                                                             

Labs Projects

OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.

Labs Projects

OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.

Thumbs up

Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship

Tools [Reviewed February 2015]

Documentation [In Progress-Results by February/March 2015]

Contests

Code [Reviewed February 2015]

Low Activity (LABS)[Reviewed February 2015]

These projects had no releases in at least a year, however have shown to be valuable tools Code [Low Activity]

Documentation [Low Activity]

Flagship Projects

The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.

Tools [Reviewed September 2014]

Code [Reviewed November 2014]

Documentation[Reviewed February 2015] in progress

Archived Projects

OWASP Archived Projects are inactive Labs projects. If you are interested in pursuing any of the projects below, please contact us and let us know of your interest.

Code

Tools

Documentation