This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Projects/OWASP SamuraiWTF Project

From OWASP
Jump to: navigation, search
PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP SamuraiWTF Project (home page)
Purpose: The Samurai Web Testing Framework is a virtual machine and vagrant project focused on web application training and testing.
License: GNU GPL v3 License (allows commercial use, but requires that modifications to your code stay open source, thus prohibiting proprietary forks of your project)
who is working on this project?
Project Leader(s):
  • Kevin Johnson @
  • Jason Gillam @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact Kevin Johnson @ to contribute to this project
  • Contact Kevin Johnson @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases