This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Project Inventory"

From OWASP
Jump to: navigation, search
(OWASP Project Inventory: Copy/pasted existing markup into this page)
(Added small note to clarify that this page is the official list of OWASP projects)
 
(4 intermediate revisions by the same user not shown)
Line 1: Line 1:
== OWASP Project Inventory ==
+
<span style="font-size:80%">''NOTE: All projects listed on this page are officially recognized as OWASP Projects.  If you're unsure if something is an OWASP Project, this is were to look.'' </span>
  
==Flagship Projects==
 
 
[[File:Flagship_banner.jpg]]
 
[[File:Flagship_banner.jpg]]
  
 
The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
 
The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.
After a major review process [[https://www.owasp.org/index.php/LAB_Projects_Code_Analysis_Report More info here]] the following projects are considered to be flagship candidate projects. These project have been evaluated more deeply to confirm their flagship status:
 
  
====Tools [Health Check January 2017]====
+
'''Tool Projects'''
 
+
* [[OWASP_Zed_Attack_Proxy_Project|OWASP Zed Attack Proxy]]  
* [[OWASP_Zed_Attack_Proxy_Project|OWASP Zed Attack Proxy]][[File:Thumbsup.png|15px]]
+
* [[OWASP_Web_Testing_Environment_Project|OWASP WTE (Web Testing Environment)]]  
* [[OWASP_Web_Testing_Environment_Project|OWASP Web Testing Environment Project]][[File:Thumbsup.png|15px]]
+
* [[OWASP_OWTF|OWASP OWTF]]  
* [[OWASP_OWTF|OWASP OWTF]][[File:Thumbsup.png|15px]]
+
* [[OWASP_Dependency_Check|OWASP Dependency Check]]
* [[OWASP_Dependency_Check|OWASP Dependency Check]][[File:Thumbsup.png|15px]]
+
* [[OWASP_Security_Shepherd|OWASP Security Shepherd]]  
* [[OWASP_Security_Shepherd|OWASP Security Shepherd]][[File:Thumbsup.png|15px]]
+
'''Code Projects''' 
 
+
* [[:Category:OWASP_ModSecurity_Core_Rule_Set_Project|OWASP ModSecurity Core Rule Set Project]]
====Code [Health Check January 2017]====
+
* [[:Category:OWASP_CSRFGuard_Project|OWASP CSRFGuard Project]]
* [[:Category:OWASP_ModSecurity_Core_Rule_Set_Project|OWASP ModSecurity Core Rule Set Project]][[File:Thumbsup.png|15px]]
+
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
* [[:Category:OWASP_CSRFGuard_Project|OWASP CSRFGuard Project]][[File:Thumbsup.png|15px]]
+
'''Documentation Projects'''
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]][[File:Thumbsup.png|15px]]
+
* [[:Category:OWASP_Application_Security_Verification_Standard_Project|OWASP Application Security Verification Standard Project]]
 
+
* [[:Category:Software_Assurance_Maturity_Model|OWASP Software Assurance Maturity Model (SAMM)]]
====Documentation[Health Check January 2017] ====
+
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]]
* [[:Category:OWASP_Application_Security_Verification_Standard_Project|OWASP Application Security Verification Standard Project]][[File:Thumbsup.png|15px]]
+
* [[:Category:OWASP_Top_Ten_Project|OWASP Top Ten Project]]
* [[:Category:Software_Assurance_Maturity_Model|OWASP Software Assurance Maturity Model (SAMM)]][[File:Thumbsup.png|15px]]
+
* [[OWASP_Testing_Project|OWASP Testing Project]]
* [[OWASP_AppSensor_Project|OWASP AppSensor Project]][[File:Thumbsup.png|15px]]
 
* [[:Category:OWASP_Top_Ten_Project|OWASP Top Ten Project]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Testing_Project|OWASP Testing Project]][[File:Thumbsup.png|15px]]
 
 
 
==Labs Projects==
 
 
[[File:Lab banner.jpg]]
 
[[File:Lab banner.jpg]]
  
OWASP Labs projects represent projects that have produced a deliverable of value. While these projects are typically not production ready, the OWASP community expects that an OWASP Labs project leader is producing releases that are at least ready for mainstream usage.
+
OWASP Labs projects represent projects that have produced a deliverable of value and ready for mainstream usage.
 
 
===Thumbs up===
 
Thumbs up are given to LAB projects showing a steady progress in their development, had very active and continuous releases and commits, regular update of information on their wiki page and have quite complete documentation. These projects are almost ready to become flagship
 
 
 
====Tools [Reviewed Janaury 2017]====
 
* [[O-Saft|O-Saft]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Dependency_Track_Project|OWASP Dependency Track Project]][[File:Thumbsup.png|15px]]
 
* [[:Category:OWASP_EnDe|OWASP EnDe Project]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Hackademic_Challenges_Project|OWASP Hackademic Challenges Project]]*[[Review Needed]]
 
* [[OWASP_Mantra_-_Security_Framework|OWASP Mantra Security Framework]]*[[Review Needed]]
 
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security Project]][[File:Thumbsup.png|15px]]
 
* [[OWASP_O2_Platform|OWASP O2 Platform]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Passfault|OWASP Passfault]] [[File:Thumbsup.png|15px]]
 
* [https://www.owasp.org/index.php/Category:OWASP_Security_Ninjas_AppSec_Training_Program OWASP Security Ninjas Appsec Training Program]*[[Review Needed]]
 
* [[:Category:OWASP WebGoat Project|OWASP WebGoat Project]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Code_Pulse_Project|OWASP Code Pulse Project]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Security_Knowledge_Framework#tab=Main | OWASP Security Knowledge Framework]][[File:Thumbsup.png|15px]]
 
*[[OWASP_SeraphimDroid_Project|OWASP SeraphimDroid Project]][[File:Thumbsup.png|15px]]
 
 
 
====Documentation [Health Check January 2017]====
 
 
 
* [[OWASP_Application_Security_Guide_For_CISOs_Project|OWASP Application Security Guide For CISOs]]*[[Review Needed]]
 
* [[Cheat_Sheets|OWASP Cheat Sheets Project]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_CISO_Survey|OWASP CISO Survey]] [[File:Thumbsup.png|15px]]*[[Review Needed]]
 
* [[:Category:OWASP_Code_Review_Project|OWASP Code Review Guide Project]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Codes_of_Conduct|OWASP Codes of Conduct]][[File:Thumbsup.png|15px]] *[[Review Needed]]
 
* [[OWASP_Cornucopia|OWASP Cornucopia]][[File:Thumbsup.png|15px]]
 
* [[:Category:OWASP_Guide_Project|OWASP Guide Project]][[File:Thumbsup.png|15px]]*[[Review Needed]]
 
* [[OWASP_Podcast|OWASP Podcast Project]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Proactive_Controls|OWASP Proactive Controls]] [[File:Thumbsup.png|15px]]
 
* [[OWASP_Internet_of_Things_Top_Ten_Project|OWASP Internet of Things Top Ten Project]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Top_10_Privacy_Risks_Project|OWASP Top 10 Privacy Risks Project]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Reverse_Engineering_and_Code_Modification_Prevention_Project|OWASP Reverse Engineering and Code Modification Prevention Project]]*[[Review Needed]]
 
 
 
====Contests - Health Check February 2016====
 
*[[OWASP_University_Challenge|OWASP University Challenge]] [[File:Thumbsup.png|15px]]
 
* [[:Category:OWASP_CTF_Project|OWASP CTF Project]][[File:Thumbsup.png|15px]]
 
 
 
====Code [Reviewed January 2017====
 
* [[:Category:OWASP_Enterprise_Security_API|OWASP Enterprise Security API]]*[[Review Needed]]
 
* [[OWASP_Python_Security_Project|OWASP Python Security Project]]*[[Review Needed]]
 
* [[OWASP_Security_Logging_Project|OWASP Security Logging Project]][[File:Thumbsup.png|15px]]
 
  
==Incubator Projects==
+
'''Tool Projects'''
 +
* [[O-Saft|OWASP O-Saft]]
 +
* [[OWASP_Dependency_Track_Project|OWASP Dependency Track Project]]
 +
* [[:Category:OWASP_EnDe|OWASP EnDe Project]]
 +
* [[OWASP_Hackademic_Challenges_Project|OWASP Hackademic Challenges Project]]
 +
* [[OWASP_Mantra_-_Security_Framework|OWASP Mantra Security Framework]]
 +
* [[OWASP_Mobile_Security_Project|OWASP Mobile Security Project]]
 +
* [[OWASP_O2_Platform|OWASP O2 Platform]]
 +
* [[OWASP_Passfault|OWASP Passfault]]
 +
* [[:Category:OWASP Security Ninjas AppSec Training Program|OWASP Security Ninjas Appsec Training Program]]
 +
* [[:Category:OWASP WebGoat Project|OWASP WebGoat Project]]
 +
* [[OWASP_Xenotix_XSS_Exploit_Framework|OWASP Xenotix XSS Exploit Framework]]
 +
* [[OWASP_Code_Pulse_Project|OWASP Code Pulse Project]]
 +
* [[OWASP_Security_Knowledge_Framework#tab=Main |OWASP Security Knowledge Framework]]
 +
*[[OWASP_SeraphimDroid_Project|OWASP SeraphimDroid Project]]
 +
'''Code Projects'''
 +
* [[:Category:OWASP_Enterprise_Security_API|OWASP Enterprise Security API]]
 +
* [[OWASP_Python_Security_Project|OWASP Python Security Project]]
 +
* [[OWASP_Security_Logging_Project|OWASP Security Logging Project]]
 +
'''Documentation Projects'''
 +
* [[OWASP_Application_Security_Guide_For_CISOs_Project|OWASP Application Security Guide For CISOs]]
 +
* [[Cheat_Sheets|OWASP Cheat Sheets Project]]
 +
* [[OWASP_CISO_Survey|OWASP CISO Survey]]
 +
* [[:Category:OWASP_Code_Review_Project|OWASP Code Review Guide Project]]
 +
* [[OWASP_Codes_of_Conduct|OWASP Codes of Conduct]]
 +
* [[OWASP_Cornucopia|OWASP Cornucopia]]
 +
* [[:Category:OWASP_Guide_Project|OWASP Guide Project]]
 +
* [[OWASP_Podcast|OWASP Podcast Project]]
 +
* [[OWASP_Proactive_Controls|OWASP Proactive Controls]]
 +
* [[OWASP_Internet_of_Things_Top_Ten_Project|OWASP Internet of Things Top Ten Project]]
 +
* [[OWASP_Top_10_Privacy_Risks_Project|OWASP Top 10 Privacy Risks Project]]
 +
* [[OWASP_Reverse_Engineering_and_Code_Modification_Prevention_Project|OWASP Reverse Engineering and Code Modification Prevention Project]]
 +
'''Contest Projects'''
 +
*[[OWASP_University_Challenge|OWASP University Challenge]]
 +
* [[:Category:OWASP_CTF_Project|OWASP CTF Project]]
 
[[File:Incubator_banner.jpg]]
 
[[File:Incubator_banner.jpg]]
  
OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.  The “OWASP Incubator” label allows OWASP consumers to readily identify a project’s maturity. The label also allows project leaders to leverage the OWASP name while their project is still maturing.
+
OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.   
  
===Thumbs up===
+
'''Tool Projects'''
Thumbs up are given to incubator projects showing a steady progress in their development, had continuous releases and commits or have delivered a complete product, including open source repository location, basic user guidelines and documentation
+
* [[Benchmark|OWASP Benchmark]]  
 
+
* [[OWASP_Wordpress_Vulnerability_Scanner_Project |OWASP Wordpress Vulnerability Scanner]]
 
+
* [[OWASP_Threat_Dragon |OWASP Threat Dragon]]
====Code [Reviewed January 2017]====
+
* [[OWASP_Faux_Bank_Project|OWASP Faux Bank Project]]
* [[OWASP_Java_Encoder_Project|OWASP Java Encoder Project]] [[File:Thumbsup.png|15px]]
+
* [[OWASP_Droid10_Project|OWASP Droid]]
* [[OWASP_Java_HTML_Sanitizer|OWASP Java HTML Sanitizer Project]] [[File:Thumbsup.png|15px]]
+
*[[OWASP_WAP-Web_Application_Protection|OWASP WAP Web Application_Protection]]
* [[Projects/OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]] [[File:Thumbsup.png|15px]]
+
*[[OWASP_Mutillidae_2_Project|OWASP Mutillidae 2 Project]]
* [[OWASP_Mth3l3m3nt_Framework_Project|OWASP Mth3l3m3nt Framework Project]][[File:Thumbsup.png|15px]]
+
*[[OWASP_WebSpa_Project|OWASP WebSpa Project]]
* [[WebGoatPHP|OWASP WebGoat PHP Project]][[File:Thumbsup.png|15px]]
+
*[[OWASP_Pyttacker_Project|OWASP Pyttacker Project]]
* [[OWASP_Secure_Headers_Project|OWASP Secure Headers Project]]*[[Review Needed]]
+
*[[OWASP Rainbow Maker Project |OWASP Rainbow Maker Project]]  
* [[OWASP_Vicnum_Project | OWASP Vicnum Projct]][[File:Thumbsup.png|15px]]
+
* [[OWASP_ZSC_Tool_Project|OWASP ZSC Tool Project]]  
* [[OWASP_DeepViolet_TLS/SSL_Scanner|OWASP DeepViolet TLS/SSL_Scanner]][[File:Thumbsup.png|15px]]
+
*[[OWASP_DefectDojo_Project|OWASP DefectDojo Project]]
* [[OWASP_Off_the_record_4_Java_Project|OWASP Off the record 4 Java Project]][[File:Thumbsup.png|15px]]
+
*[[OWASP_Web_Malware_Scanner_Project|OWASP_Web Malware Scanner Project]]
* [[OWASP_Learning_Gateway_Project|OWASP Learning Gateway Project]] [[NEW!]]
+
*[[OWASP_Basic_Expression_%26_Lexicon_Variation_Algorithms_(BELVA)_Project|OWASP Basic Expression Lexicon Variation Algorithms (Belva) Project]]]
 
+
*[[OWASP_VBScan_Project|OWASP VBScan]]
====Research====
+
*[[OWASP_AppSec_Pipeline|OWASP Appsec Pipeline]]
* [[OWASP_WASC_Distributed_Web_Honeypots_Project|OWASP WASC Distributed Web Honeypots Project]]*[[Review Needed]]
+
*[[OWASP_Juice_Shop_Project|OWASP Juice Shop Project]]
 
+
*[[OWASP_Bug_Logging_Tool|OWASP Bug Logging Tool]]
====Tools [Reviewed last: January 2017]====
 
* [[Benchmark|OWASP Benchmark]][[File:Thumbsup.png|15px]]  
 
* [[OWASP_Wordpress_Vulnerability_Scanner_Project | OWASP Wordpress Vulnerability Scanner]]*[[Review Needed]]
 
* [[OWASP_Threat_Dragon | OWASP Threat Dragon]][[File:Thumbsup.png|15px]]
 
* [[OWASP_Faux_Bank_Project|OWASP Faux Bank Project]]*[[Review Needed]]
 
* [[OWASP_Droid10_Project|OWASP Droid]][[File:Thumbsup.png|15px]]*[[Review Needed]]
 
*[[OWASP_WAP-Web_Application_Protection|WAP Web Application_Protection]]*[[Review Needed]]
 
*[[OWASP_Mutillidae_2_Project|OWASP Mutillidae 2 Project]]*[[Review Needed]]
 
*[[OWASP_WebSpa_Project|OWASP WebSpa Project]]*[[Review Needed]]
 
*[[OWASP_Pyttacker_Project|OWASP Pyttacker Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP Rainbow Maker Project | OWASP Rainbow Maker Project]] *[[Review Needed]]
 
* [[OWASP_ZSC_Tool_Project|OWASP ZSC Tool Project]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_DefectDojo_Project|OWASP DefectDojo Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Web_Malware_Scanner_Project|OWASP_Web Malware Scanner Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Basic_Expression_%26_Lexicon_Variation_Algorithms_(BELVA)_Project| OWASP Basic Expression Lexicon Variation Algorithms (Belva) Project]]][[File:Thumbsup.png|15px]]
 
*[[OWASP_VBScan_Project| OWASP VBScan]][[File:Thumbsup.png|15px]]
 
*[[OWASP_AppSec_Pipeline|OWASP Appsec Pipeline]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Juice_Shop_Project|OWASP Juice Shop Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Bug_Logging_Tool|OWASP Bug Logging Tool]][[File:Thumbsup.png|15px]]
 
 
*[[OWASP_iGoat_Tool_Project|OWASP iGoat Tool Project]]
 
*[[OWASP_iGoat_Tool_Project|OWASP iGoat Tool Project]]
 +
'''Code Projects'''
 +
* [[OWASP_Java_Encoder_Project|OWASP Java Encoder Project]]
 +
* [[OWASP_Java_HTML_Sanitizer|OWASP Java HTML Sanitizer Project]]
 +
* [[Projects/OWASP_Node_js_Goat_Project|OWASP Node.js Goat Project]]
 +
* [[OWASP_Mth3l3m3nt_Framework_Project|OWASP Mth3l3m3nt Framework Project]]
 +
* [[WebGoatPHP|OWASP WebGoat PHP Project]]
 +
* [[OWASP_Secure_Headers_Project|OWASP Secure Headers Project]]
 +
* [[OWASP_Vicnum_Project |OWASP Vicnum Projct]]
 +
* [[OWASP_DeepViolet_TLS/SSL_Scanner|OWASP DeepViolet TLS/SSL_Scanner]]
 +
* [[OWASP_Off_the_record_4_Java_Project|OWASP Off the record 4 Java Project]]
 +
* [[OWASP_Learning_Gateway_Project|OWASP Learning Gateway Project]]
 +
'''Documentation Projects'''
 +
*[[OWASP_Snakes_and_Ladders|OWASP Snakes and Ladders Project]]
 +
*[[OWASP Automated Threats to Web Applications]]
 +
*[[OWASP_Vulnerable_Web_Applications_Directory_Project|OWASP Vulnerable Web Applications Directory Project]]
 +
*[[:Category:OWASP_.NET_Project|OWASP .NET Project]]
 +
*[[OWASP_WASC_Web_Hacking_Incidents_Database_Project|OWASP WASC Web Hacking Incidents Database Project]]
 +
*[[OWASP_Incident_Response_Project|OWASP Incident Response Project]]
 +
*[[OWASP KALP Mobile Project |OWASP KALP Mobile Project]]
 +
*[[OWASP_Application_Security_Program_Quick_Start_Guide_Project|OWSP_Application_Security_Program_Quick_Start_Guide_Project]]
 +
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]
 +
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project]]
 +
*[[OWASP_RFP-Criteria|OWASP RFP Criteria]]
 +
*[[OWASP_Web_Mapper_Project|OWASP Web Mapper Project]]
 +
*[[OWASP_Top_10_fuer_Entwickler|OWASP 10 Fuer Entwickler]]
 +
*[[WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project |WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project]]
 +
*[[OWASP_Mobile_Security_Testing_Guide|OWASP Mobile Security Testing Guide]]
 +
*[[OWASP_Anti-Ransomware_Guide_Project|OWASP Ransomeware Guide Project]]
 +
'''Research'''
 +
* [[OWASP_WASC_Distributed_Web_Honeypots_Project|OWASP WASC Distributed Web Honeypots Project]]
 +
[[File:low_activity.jpg]]
  
====Documentation[Review: May 2015 - Health Check February 2016]====
+
These projects had no recent releases or significant development activity in at least a year, however have shown to be valuable tools.
*[[OWASP_Snakes_and_Ladders|OWASP Snakes and Ladders Project]] [[File:Thumbsup.png|15px]]
 
*[[OWASP Automated Threats to Web Applications]] [[File:Thumbsup.png|15px]]
 
*[[OWASP_Vulnerable_Web_Applications_Directory_Project|OWASP Vulnerable Web Applications Directory Project]][[File:Thumbsup.png|15px]]
 
*[[:Category:OWASP_.NET_Project|OWASP .NET Project]]*[[Review Needed]]
 
*[[OWASP_WASC_Web_Hacking_Incidents_Database_Project|OWASP WASC Web Hacking Incidents Database Project]]*[[Review Needed]]
 
*[[OWASP_Incident_Response_Project|OWASP Incident Response Project]][[File:Thumbsup.png|15px]]*
 
*[[OWASP KALP Mobile Project | OWASP KALP Mobile Project]][[File:Thumbsup.png|15px]]*[[Review Needed]]
 
*[[OWASP_Application_Security_Program_Quick_Start_Guide_Project|OWSP_Application_Security_Program_Quick_Start_Guide_Project]]*[[Review Needed]]
 
*[[OWASP_Secure_Configuration_Guide|OWASP_Secure_Configuration_Guide]]*[[Review Needed]]
 
*[[OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project|OWASP_Knowledge_Based_Authentication_Performance_Metrics_Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_RFP-Criteria|OWASP RFP Criteria]]*[[Review Needed]]
 
*[[OWASP_Web_Mapper_Project|OWASP Web Mapper Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Top_10_fuer_Entwickler|OWASP 10 Fuer Entwickler]]*[[Review Needed]]
 
*[[WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project |WASC_OWASP_Web_Application_Firewall_Evaluation_Criteria_Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Mobile_Security_Testing_Guide|OWASP Mobile Security Testing Guide]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Anti-Ransomware_Guide_Project|OWASP Ransomeware Guide Project]][[File:Thumbsup.png|15px]]
 
 
 
==Educational Initiatives==
 
====Health Check February 2016====
 
*[[OWASP_Student_Chapters_Program|OWASP Student Chapters Project]][[File:Thumbsup.png|15px]]
 
*[[:Category:OWASP_Education_Project|OWASP Education Project]][[File:Thumbsup.png|15px]]
 
*[[:Category:OWASP_Speakers_Project|OWASP Speakers Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Media_Project|OWASP Media Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_PHP_Security_Training_Project|OWASP PHP Security Training Project]][[File:Thumbsup.png|15px]]
 
*[[OWASP_Online_Academy#tab=Main | OWASP Online Academy]][[File:Thumbsup.png|15px]]
 
 
 
== Low Activity Projects ==
 
[[File:low_activity.jpg]]
 
======Low Activity (LABS)[Reviewed July 2015] Health Check February 2016======
 
  
These projects had no releases in at least a year, however have shown to be valuable tools
+
'''Tool Projects'''  
'''Code [Low Activity]''' Health Check February 2016
+
*[[:Category:OWASP WebScarab Project|OWASP WebScarab]]
 +
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]]
  
* [[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]][[File:Thumbsup.png|15px]]
+
'''Code Projects'''
  
'''Tools Health Check February 2016'''
+
* [[OWASP_Broken_Web_Applications_Project|OWASP Broken Web Applications Project]]
*[https://www.owasp.org/index.php/Category:OWASP_WebScarab_Project WebScarab][[File:Thumbsup.png|15px]]
 
*[[OWASP_HTTP_Post_Tool|OWASP HTTP POST Tool]][[File:Thumbsup.png|15px]]
 
  
'''Documentation [Low Activity]'''  '''Health Check February 2016'''
+
'''Documentation Projects'''
* [[OWASP_Appsec_Tutorial_Series|OWASP AppSec Tutorial Series]][[File:Thumbsup.png|15px]]
+
* [[OWASP_Appsec_Tutorial_Series|OWASP AppSec Tutorial Series]]
* [[:Category:OWASP_Legal_Project|OWASP Legal Project]][[File:Thumbsup.png|15px]]
+
* [[:Category:OWASP_Legal_Project|OWASP Legal Project]]
* [[Virtual_Patching_Best_Practices|Virtual Patching Best Practices]][[File:Thumbsup.png|15px]]
+
* [[Virtual_Patching_Best_Practices|OWASP Virtual Patching Best Practices]]
* [[OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide|OWASP Secure Coding Practices - Quick Reference Guide]][[File:Thumbsup.png|15px]]
+
* [[OWASP_Secure_Coding_Practices_-_Quick_Reference_Guide|OWASP Secure Coding Practices - Quick Reference Guide]]
  
 
==Donated Projects==
 
==Donated Projects==
  
OWASP Donated Projects are inactive projects that have been donated to the OWASP Projects Infrastructure.  
+
OWASP Donated Projects are inactive projects that have been donated to the OWASP Foundation.  
  
 
====Tools====
 
====Tools====
  
* [[OWASP_Excess_XSS_Project|OWASP Excess XSS Project]][[File:Thumbsup.png|15px]]
+
* [[OWASP_Excess_XSS_Project|OWASP Excess XSS Project]]
* [[OWASP_JOTP_Project|OWASP jOTP Project]][[File:Thumbsup.png|15px]]
+
* [[OWASP_JOTP_Project|OWASP jOTP Project]]
  
 +
== Educational Initiatives ==
 +
*[[OWASP_Student_Chapters_Program|OWASP Student Chapters Project]]
 +
*[[:Category:OWASP_Education_Project|OWASP Education Project]]
 +
*[[:Category:OWASP_Speakers_Project|OWASP Speakers Project]]
 +
*[[OWASP_Media_Project|OWASP Media Project]]
 +
*[[OWASP_PHP_Security_Training_Project|OWASP PHP Security Training Project]]
 +
*[[OWASP_Online_Academy#tab=Main |OWASP Online Academy]]
  
  
 +
__NOTOC__
 
[[Category:Projects]]
 
[[Category:Projects]]

Latest revision as of 03:15, 4 June 2017

NOTE: All projects listed on this page are officially recognized as OWASP Projects. If you're unsure if something is an OWASP Project, this is were to look.

Flagship banner.jpg

The OWASP Flagship designation is given to projects that have demonstrated strategic value to OWASP and application security as a whole.

Tool Projects

Code Projects

Documentation Projects

Lab banner.jpg

OWASP Labs projects represent projects that have produced a deliverable of value and ready for mainstream usage.

Tool Projects

Code Projects

Documentation Projects

Contest Projects

Incubator banner.jpg

OWASP Incubator projects represent the experimental playground where projects are still being fleshed out, ideas are still being proven, and development is still underway.

Tool Projects

Code Projects

Documentation Projects

Research

Low activity.jpg

These projects had no recent releases or significant development activity in at least a year, however have shown to be valuable tools.

Tool Projects

Code Projects

Documentation Projects

Donated Projects

OWASP Donated Projects are inactive projects that have been donated to the OWASP Foundation.

Tools

Educational Initiatives