This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Testing Project"

From OWASP
Jump to: navigation, search
Line 14: Line 14:
 
| links_url1 = http://www.owasp.org/index.php/OWASP_Testing_Guide_Contributors
 
| links_url1 = http://www.owasp.org/index.php/OWASP_Testing_Guide_Contributors
 
| links_name1 = Project Contributors (Full List)
 
| links_name1 = Project Contributors (Full List)
| links_url2 =  
+
| links_url2 = https://spreadsheets.google.com/ccc?key=0An4Puwz7EA41dDV6cUY2YWpGaHdEbFktbklNMUFiSEE&hl=en
| links_name2 =  
+
| links_name2 = Testing Guide's (Version 4.0) Approved Budget| release_1 = Testing Guide V 3.0
| release_1 = Testing Guide V 3.0
 
 
| release_2 = Testing Guide V 4.0  
 
| release_2 = Testing Guide V 4.0  
 
| release_3 =
 
| release_3 =
 
| release_4 =
 
| release_4 =
 
}}
 
}}

Revision as of 17:05, 28 June 2010

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Testing Project (home page)
Purpose:
  • The OWASP Testing Guide includes a "best practice" penetration testing framework which users can implement in their own organizations and a "low level" penetration testing guide that describes techniques for testing most common web application and web service security issues.
License: Creative Commons Attribution Share Alike 3.0
who is working on this project?
Project Leader(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation: View
Mailing list: Mailing List Archives
Project Roadmap: Not Yet Created
Main links:
Key Contacts
current release
Testing Guide V 4.0 - 15th February 2013

The new project is available here - (no download available)

Release description:
  • Review all the control numbers to adhere to the OWASP Common numbering,
  • Review all the sections in v3,
  • Create a more readable guide, eliminating some sections that are not really useful,
  • Insert new testing techniques: HTTP Verb tampering, HTTP Parameter Pollutions, etc.,
  • Rationalize some sections as Session Management Testing,
  • Create a new section: Client side security and Firefox extensions testing.
Rating: Yellow button.JPG Not Reviewed - Assessment Details
last reviewed release
Testing Guide V 3.0 - December 2008 - (download)
Release description: The OWASP Testing Guide v3 is a 349 page book; we have split the set of active tests in 9 sub-categories for a total of 66 controls to test during the Web Application Testing activity.
Rating: Greenlight.pngGreenlight.pngGreenlight.png Stable Release - Assessment Details


other releases