This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Project Inventory"

From OWASP
Jump to: navigation, search
(Initial page)
 
(Added small note to clarify that this page is the official list of OWASP projects)
 
(5 intermediate revisions by the same user not shown)
Line 1: Line 1:
== OWASP Project Inventory ==
+
<span style="font-size:80%">''NOTE: All projects listed on this page are officially recognized as OWASP Projects.  If you're unsure if something is an OWASP Project, this is were to look.'' </span>
 +
 
 +
[[File:Flagship_banner.jpg]]
 +
 
 +
The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
 +
 
 +
'''Tool Projects'''
 +
* [[OWASP_Zed_Attack_Proxy_Project|OWASP Zed Attack Proxy]]
 +
* [[OWASP_Web_Testing_Environment_Project|OWASP WTE (Web Testing Environment)]]
 +
* [[OWASP_OWTF|OWASP OWTF]]
 +
* [[OWASP_Dependency_Check|OWASP Dependency Check]]
 +
* [[OWASP_Security_Shepherd|OWASP Security Shepherd]]
 +
'''Code Projects''' 
 +
* [[:Category:OWASP_ModSecurity_Core_Rule_Set_Project|OWASP ModSecurity Core Rule Set Project]]
 +
* [[:Category:OWASP_CSRFGuard_Project|OWASP CSRFGuard Project]]
 +
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
 +
'''Documentation Projects'''
 +
* [[:Category:OWASP_Application_Security_Verification_Standard_Project|OWASP Application Security Verification Standard Project]]
 +
* [[:Category:Software_Assurance_Maturity_Model|OWASP Software Assurance Maturity Model (SAMM)]]
 +
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
 +
* [[:Category:OWASP_Top_Ten_Project|OWASP Top Ten Project]]
 +
* [[OWASP_Testing_Project|OWASP Testing Project]]
 +
[[File:Lab banner.jpg]]
 +
 
 +
OWASP Labs projects represent projects that have produced a deliverable of value and ready for mainstream usage.
 +
 
 +
'''Tool Projects'''
 +
* [[O-Saft|OWASP O-Saft]]
 +
* [[OWASP_Dependency_Track_Project|OWASP Dependency Track Project]]
 +
* [[:Category:OWASP_EnDe|OWASP EnDe Project]]
 +
* [[OWASP_Hackademic_Challenges_Project|OWASP Hackademic Challenges Project]]
 +
* [[OWASP_Mantra_-_Security_Framework|OWASP Mantra Security Framework]]
 +
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security Project]]
 +
* [[OWASP_O2_Platform|OWASP O2 Platform]]
 +
* [[OWASP_Passfault|OWASP Passfault]]
 +
* [[:Category:OWASP Security Ninjas AppSec Training Program|OWASP Security Ninjas Appsec Training Program]]
 +
* [[:Category:OWASP WebGoat Project|OWASP WebGoat Project]]
 +
* [[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]]
 +
* [[OWASP_Code_Pulse_Project|OWASP Code Pulse Project]]
 +
* [[OWASP_Security_Knowledge_Framework#tab=Main |OWASP Security Knowledge Framework]]
 +
*[[OWASP_SeraphimDroid_Project|OWASP SeraphimDroid Project]]
 +
'''Code Projects'''
 +
* [[:Category:OWASP_Enterprise_Security_API|OWASP Enterprise Security API]]
 +
* [[OWASP_Python_Security_Project|OWASP Python Security Project]]
 +
* [[OWASP_Security_Logging_Project|OWASP Security Logging Project]]
 +
'''Documentation Projects'''
 +
* [[OWASP_Application_Security_Guide_For_CISOs_Project|OWASP Application Security Guide For CISOs]]
 +
* [[Cheat_Sheets|OWASP Cheat Sheets Project]]
 +
* [[OWASP_CISO_Survey|OWASP CISO Survey]]
 +
* [[:Category:OWASP_Code_Review_Project|OWASP Code Review Guide Project]]
 +
* [[OWASP_Codes_of_Conduct|OWASP Codes of Conduct]]
 +
* [[OWASP_Cornucopia|OWASP Cornucopia]]
 +
* [[:Category:OWASP_Guide_Project|OWASP Guide Project]]
 +
* [[OWASP_Podcast|OWASP Podcast Project]]
 +
* [[OWASP_Proactive_Controls|OWASP Proactive Controls]]
 +
* [[OWASP_Internet_of_Things_Top_Ten_Project|OWASP Internet of Things Top Ten Project]]
 +
* [[OWASP_Top_10_Privacy_Risks_Project|OWASP Top 10 Privacy Risks Project]]
 +
* [[OWASP_Reverse_Engineering_and_Code_Modification_Prevention_Project|OWASP Reverse Engineering and Code Modification Prevention Project]]
 +
'''Contest Projects'''
 +
*[[OWASP_University_Challenge|OWASP University Challenge]]
 +
* [[:Category:OWASP_CTF_Project|OWASP CTF Project]]
 +
[[File:Incubator_banner.jpg]]
 +
 
 +
OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway. 
 +
 
 +
'''Tool Projects'''
 +
* [[Benchmark|OWASP Benchmark]]
 +
* [[OWASP_Wordpress_Vulnerability_Scanner_Project |OWASP Wordpress Vulnerability Scanner]]
 +
* [[OWASP_Threat_Dragon |OWASP Threat Dragon]]
 +
* [[OWASP_Faux_Bank_Project|OWASP Faux Bank Project]]
 +
* [[OWASP_Droid10_Project|OWASP Droid]]
 +
*[[OWASP_WAP-Web_Application_Protection|OWASP WAP Web Application_Protection]]
 +
*[[OWASP_Mutillidae_2_Project|OWASP Mutillidae 2 Project]]
 +
*[[OWASP_WebSpa_Project|OWASP WebSpa Project]]
 +
*[[OWASP_Pyttacker_Project|OWASP Pyttacker Project]]
 +
*[[OWASP Rainbow Maker Project |OWASP Rainbow Maker Project]]
 +
* [[OWASP_ZSC_Tool_Project|OWASP ZSC Tool Project]]
 +
*[[OWASP_DefectDojo_Project|OWASP DefectDojo Project]]
 +
*[[OWASP_Web_Malware_Scanner_Project|OWASP_Web Malware Scanner Project]]
 +
*[[OWASP_Basic_Expression_%26_Lexicon_Variation_Algorithms_(BELVA)_Project|OWASP Basic Expression Lexicon Variation Algorithms (Belva) Project]]]
 +
*[[OWASP_VBScan_Project|OWASP VBScan]]
 +
*[[OWASP_AppSec_Pipeline|OWASP Appsec Pipeline]]
 +
*[[OWASP_Juice_Shop_Project|OWASP Juice Shop Project]]
 +
*[[OWASP_Bug_Logging_Tool|OWASP Bug Logging Tool]]
 +
*[[OWASP_iGoat_Tool_Project|OWASP iGoat Tool Project]]
 +
'''Code Projects'''
 +
* [[OWASP_Java_Encoder_Project|OWASP Java Encoder Project]]
 +
* [[OWASP_Java_HTML_Sanitizer|OWASP Java HTML Sanitizer Project]]
 +
* [[Projects/OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]]
 +
* [[OWASP_Mth3l3m3nt_Framework_Project|OWASP Mth3l3m3nt Framework Project]]
 +
* [[WebGoatPHP|OWASP WebGoat PHP Project]]
 +
* [[OWASP_Secure_Headers_Project|OWASP Secure Headers Project]]
 +
* [[OWASP_Vicnum_Project |OWASP Vicnum Projct]]
 +
* [[OWASP_DeepViolet_TLS/SSL_Scanner|OWASP DeepViolet TLS/SSL_Scanner]]
 +
* [[OWASP_Off_the_record_4_Java_Project|OWASP Off the record 4 Java Project]]
 +
* [[OWASP_Learning_Gateway_Project|OWASP Learning Gateway Project]]
 +
'''Documentation Projects'''
 +
*[[OWASP_Snakes_and_Ladders|OWASP Snakes and Ladders Project]]
 +
*[[OWASP Automated Threats to Web Applications]]
 +
*[[OWASP_Vulnerable_Web_Applications_Directory_Project|OWASP Vulnerable Web Applications Directory Project]]
 +
*[[:Category:OWASP_.NET_Project|OWASP .NET Project]]
 +
*[[OWASP_WASC_Web_Hacking_Incidents_Database_Project|OWASP WASC Web Hacking Incidents Database Project]]
 +
*[[OWASP_Incident_Response_Project|OWASP Incident Response Project]]
 +
*[[OWASP KALP Mobile Project |OWASP KALP Mobile Project]]
 +
*[[OWASP_Application_Security_Program_Quick_Start_Guide_Project|OWSP_Application_Security_Program_Quick_Start_Guide_Project]]
 +
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]
 +
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project]]
 +
*[[OWASP_RFP-Criteria|OWASP RFP Criteria]]
 +
*[[OWASP_Web_Mapper_Project|OWASP Web Mapper Project]]
 +
*[[OWASP_Top_10_fuer_Entwickler|OWASP 10 Fuer Entwickler]]
 +
*[[WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project |WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project]]
 +
*[[OWASP_Mobile_Security_Testing_Guide|OWASP Mobile Security Testing Guide]]
 +
*[[OWASP_Anti-Ransomware_Guide_Project|OWASP Ransomeware Guide Project]]
 +
'''Research'''
 +
* [[OWASP_WASC_Distributed_Web_Honeypots_Project|OWASP WASC Distributed Web Honeypots Project]]
 +
[[File:low_activity.jpg]]
 +
 
 +
These projects had no recent releases or significant development activity in at least a year, however have shown to be valuable tools.
 +
 
 +
'''Tool Projects'''
 +
*[[:Category:OWASP WebScarab Project|OWASP WebScarab]]
 +
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]]
 +
 
 +
'''Code Projects'''
 +
 
 +
* [[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]]
 +
 
 +
'''Documentation Projects'''
 +
* [[OWASP_Appsec_Tutorial_Series|OWASP AppSec Tutorial Series]]
 +
* [[:Category:OWASP_Legal_Project|OWASP Legal Project]]
 +
* [[Virtual_Patching_Best_Practices|OWASP Virtual Patching Best Practices]]
 +
* [[OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide|OWASP Secure Coding Practices - Quick Reference Guide]]
 +
 
 +
==Donated Projects==
 +
 
 +
OWASP Donated Projects are inactive projects that have been donated to the OWASP Foundation.
 +
 
 +
====Tools====
 +
 
 +
* [[OWASP_Excess_XSS_Project|OWASP Excess XSS Project]]
 +
* [[OWASP_JOTP_Project|OWASP jOTP Project]]
 +
 
 +
== Educational Initiatives ==
 +
*[[OWASP_Student_Chapters_Program|OWASP Student Chapters Project]]
 +
*[[:Category:OWASP_Education_Project|OWASP Education Project]]
 +
*[[:Category:OWASP_Speakers_Project|OWASP Speakers Project]]
 +
*[[OWASP_Media_Project|OWASP Media Project]]
 +
*[[OWASP_PHP_Security_Training_Project|OWASP PHP Security Training Project]]
 +
*[[OWASP_Online_Academy#tab=Main |OWASP Online Academy]]
 +
 
 +
 
 +
__NOTOC__
 +
[[Category:Projects]]

Latest revision as of 03:15, 4 June 2017

NOTE: All projects listed on this page are officially recognized as OWASP Projects. If you're unsure if something is an OWASP Project, this is were to look.

Flagship banner.jpg

The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.

Tool Projects

Code Projects

Documentation Projects

Lab banner.jpg

OWASP Labs projects represent projects that have produced a deliverable of value and ready for mainstream usage.

Tool Projects

Code Projects

Documentation Projects

Contest Projects

Incubator banner.jpg

OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.

Tool Projects

Code Projects

Documentation Projects

Research

Low activity.jpg

These projects had no recent releases or significant development activity in at least a year, however have shown to be valuable tools.

Tool Projects

Code Projects

Documentation Projects

Donated Projects

OWASP Donated Projects are inactive projects that have been donated to the OWASP Foundation.

Tools

Educational Initiatives