This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP STeBB Project"

From OWASP
Jump to: navigation, search
(Created page with "=Main= <div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">link=</div> {| style="padding: 0;margin:0;margin-top:10px;t...")
 
 
(One intermediate revision by one other user not shown)
Line 1: Line 1:
 +
{|
 +
|-
 +
! width="700" align="center" | <br>
 +
! width="500" align="center" | <br>
 +
|-
 +
| align="right" | [[Image:OWASP Inactive Banner.jpg|800px| link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Inactive_Projects]]
 +
| align="right" |
 +
 +
|}
 
=Main=
 
=Main=
  
Line 6: Line 15:
 
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
  
==OWASP XXX==
+
==OWASP STeBB==
  
OWASP XXX is...
+
OWASP STeBB is a free and opensource security testing browser bundle
  
 
==Introduction==
 
==Introduction==
  
Write a short introduction
+
OWASP STeBB ( Security Testing Browser Bundle ) is an all in one web security toolkit for web application security testers. Built over Mozilla Firefox, this Linux based open source browser bundle comes with a vast array of awesome tools that help you secure your web application. STeBB runs in Debian based Linux distributions and can be used to security test your web applications
 
 
  
  
 
==Description==
 
==Description==
 
+
OWASP STeBB comes with the following set of tools
Write a description that is just a few paragraphs long
+
* Intercepting Proxy - OWASP ZAP
 
+
* Intercepting Proxy - OWASP WebScarab
 +
* Vulnerability Scanner - Nikto
 +
* Brute Forcer - OWASP WebSlayer
 +
* Brute Forcer - Wfuzz
 +
* Anonymous Browsing - Integrated Tor
 +
* Tutorials - OWASP Documentations
 +
* Direct Shell Access
 +
* Access to System Utilities
 +
* PenTesting Checklist
 +
* HTML5 Report Generator
 +
* Vulnerability Databases
 +
* anonymoX
 +
* Awesome Screenshot
 +
* IRC Chat - ChatZilla
 +
* CipherFox
 +
* Clear Console
 +
* Cookies Manager+
 +
* Cookie Monster
 +
* CryptoFox
 +
* Email Extractor
 +
* Firebug
 +
* FireFlow
 +
* FireFTP
 +
* FireSSH
 +
* Greasemonkey
 +
* Groundspeed
 +
* HttpRequester
 +
* HackBar
 +
* HackSearch
 +
* Header Spy
 +
* HttpFox
 +
* Java Deobfuscator
 +
* Library Detector
 +
* LinkSidebar
 +
* Proxy Selector
 +
* Proxy Tool
 +
* RefControl
 +
* RESTClient
 +
* Session Manager
 +
* SQL Inject Me
 +
* SQLite Manager
 +
* TrashMail.net
 +
* User Agent Switcher
 +
* Wappalyzer
 +
* Web Developer
 +
* Xinha Here!
 +
* XSS Me
  
 
==Licensing==
 
==Licensing==
OWASP XXX is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
+
OWASP STeBB is free to use. It is licensed under the Apache 2.0. licencse
  
  
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
  
== What is XXX? ==
+
== What is STeBB? ==
  
OWASP XXX provides:
+
OWASP STeBB provides:
  
* xxx
+
* easy access to a variety of tools
* xxx
+
* cost effective way to security test your website
  
  
 
== Presentation ==
 
== Presentation ==
 +
[http://www.youtube.com/watch?v=yaOt-8aZWEU Video]
  
Link to presentation
 
  
  
 +
== Project Leaders ==
  
 +
[https://www.owasp.org/index.php/User:Sreenath_Sasikumar Sreenath Sasikumar]
  
== Project Leader ==
+
[https://www.owasp.org/index.php/User:Rejah_Rehim.A.A  Rejah Rehim]
 
 
Project leader's name
 
 
 
  
 
== Related Projects ==
 
== Related Projects ==
Line 57: Line 110:
 
== Quick Download ==
 
== Quick Download ==
  
* Link to page/download
+
* [http://sourceforge.net/projects/stebb/ Download]
  
  
  
 
== News and Events ==
 
== News and Events ==
* [20 Nov 2013] News 2
 
* [30 Sep 2013] News 1
 
  
  
 
== In Print ==
 
== In Print ==
This project can be purchased as a print on demand book from Lulu.com
 
  
  
Line 88: Line 138:
 
=FAQs=
 
=FAQs=
  
; Q1
+
; Why should I use STeBB?
: A1
+
: STeBB can save you from a lot of effort needed to install and configure various tools. Moreover this is free and can save a lot of investments
 +
 
 +
; Would this work in Windows?
 +
: No, this would work only in Debian based Linux distributions
 +
 
 +
; Should I install the software for this to work?
 +
: No, there is a portable version which you can carry in your USB drive which needs no installation
  
; Q2
+
; What dependencies does it have to work properly?
: A2
+
: STeBB takes care of a lot of such stuff while installation. However, you would need Java installed in your machine.
  
 
= Acknowledgements =
 
= Acknowledgements =
 
==Volunteers==
 
==Volunteers==
XXX is developed by a worldwide team of volunteers. The primary contributors to date have been:
+
OWASP STeBB is developed by a team of volunteers. The primary contributors to date have been:
  
* xxx
+
* [https://www.owasp.org/index.php/User:Rejah_Rehim.A.A  Rejah Rehim]
* xxx
+
* [https://www.owasp.org/index.php/User:Sreenath_Sasikumar  Sreenath Sasikumar]
  
==Others==
 
* xxx
 
* xxx
 
  
 
= Road Map and Getting Involved =
 
= Road Map and Getting Involved =
As of XXX, the priorities are:
+
As of 2014 December, the priorities are:
* xxx
+
* creating a 64 bit portable version of the software
* xxx
+
* creating a 64 bit installable version of the software
* xxx
 
  
Involvement in the development and promotion of XXX is actively encouraged!
+
Involvement in the development and promotion of OWASP STeBB is actively encouraged!
 
You do not have to be a security expert in order to contribute.
 
You do not have to be a security expert in order to contribute.
 
Some of the ways you can help:
 
Some of the ways you can help:
* xxx
+
* Recommending STeBB to your friends for security testing
* xxx
+
* Sharing about STeBB in your social media
 +
* Suggesting new tool integrations to make this better
  
  
  
=Project About=
+
= Project About =
 
{{:Projects/OWASP_STeBB_Project}}   
 
{{:Projects/OWASP_STeBB_Project}}   
  

Latest revision as of 15:59, 12 May 2014



OWASP Inactive Banner.jpg
OWASP Project Header.jpg

OWASP STeBB

OWASP STeBB is a free and opensource security testing browser bundle

Introduction

OWASP STeBB ( Security Testing Browser Bundle ) is an all in one web security toolkit for web application security testers. Built over Mozilla Firefox, this Linux based open source browser bundle comes with a vast array of awesome tools that help you secure your web application. STeBB runs in Debian based Linux distributions and can be used to security test your web applications


Description

OWASP STeBB comes with the following set of tools

  • Intercepting Proxy - OWASP ZAP
  • Intercepting Proxy - OWASP WebScarab
  • Vulnerability Scanner - Nikto
  • Brute Forcer - OWASP WebSlayer
  • Brute Forcer - Wfuzz
  • Anonymous Browsing - Integrated Tor
  • Tutorials - OWASP Documentations
  • Direct Shell Access
  • Access to System Utilities
  • PenTesting Checklist
  • HTML5 Report Generator
  • Vulnerability Databases
  • anonymoX
  • Awesome Screenshot
  • IRC Chat - ChatZilla
  • CipherFox
  • Clear Console
  • Cookies Manager+
  • Cookie Monster
  • CryptoFox
  • Email Extractor
  • Firebug
  • FireFlow
  • FireFTP
  • FireSSH
  • Greasemonkey
  • Groundspeed
  • HttpRequester
  • HackBar
  • HackSearch
  • Header Spy
  • HttpFox
  • Java Deobfuscator
  • Library Detector
  • LinkSidebar
  • Proxy Selector
  • Proxy Tool
  • RefControl
  • RESTClient
  • Session Manager
  • SQL Inject Me
  • SQLite Manager
  • TrashMail.net
  • User Agent Switcher
  • Wappalyzer
  • Web Developer
  • Xinha Here!
  • XSS Me

Licensing

OWASP STeBB is free to use. It is licensed under the Apache 2.0. licencse


What is STeBB?

OWASP STeBB provides:

  • easy access to a variety of tools
  • cost effective way to security test your website


Presentation

Video


Project Leaders

Sreenath Sasikumar

Rejah Rehim

Related Projects


Quick Download


News and Events

In Print

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg
Why should I use STeBB?
STeBB can save you from a lot of effort needed to install and configure various tools. Moreover this is free and can save a lot of investments
Would this work in Windows?
No, this would work only in Debian based Linux distributions
Should I install the software for this to work?
No, there is a portable version which you can carry in your USB drive which needs no installation
What dependencies does it have to work properly?
STeBB takes care of a lot of such stuff while installation. However, you would need Java installed in your machine.

Volunteers

OWASP STeBB is developed by a team of volunteers. The primary contributors to date have been:


As of 2014 December, the priorities are:

  • creating a 64 bit portable version of the software
  • creating a 64 bit installable version of the software

Involvement in the development and promotion of OWASP STeBB is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • Recommending STeBB to your friends for security testing
  • Sharing about STeBB in your social media
  • Suggesting new tool integrations to make this better


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP STeBB Project
Purpose: The project is a tool which would be delivered as an executable ( eg: http://sourceforge.net/projects/stebb/ ). It is not a documentation. It would be software tool which can be downloaded/installed and used to security test web applications.
License: Apache 2.0
who is working on this project?
Project Leader(s):
  • sreenath sasikumar @
  • Rejah Rehim @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact sreenath sasikumar @ to contribute to this project
  • Contact sreenath sasikumar @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases