img avatar
 
× You must be logged in to change this data. If you don't have an account, please join.

Settings : Manage Projects

  Name I Use This Lines of Code   Current Committers Community Rating Reviews Description  
VulnerableApp 1 17946
0 none 0 OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.
owasp-glue 0 6033
7 none 0 Application Security Automation
Amass 0 14855
21 none 0 In-depth DNS Enumeration, Attack Surface Mapping and External Asset Discovery.
OWASP VBScan Project 0 786
2 none 0 OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analyses them.
owasp-security-lo... 0 3634
4 none 0 OWASP Security Logging library for Java
OWASP Benchmark 0 0
7 none 0 The OWASP Benchmark is a test suite designed to verify the speed and accuracy of software ... [More] vulnerability detection tools. As it is written in Java, it supports Java Static Analysis Security Testing Tools (SAST). It’s also a fully runnable web application, so it supports Dynamic Analysis Security Testing Tools (DAST), like OWASP ZAP, and Interactive Analysis Security Testing Tools (IAST) that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page. [Less]
OWASP mth3l3m3nt-... 1 192442
0
4.0
   
0 Simple Toolkit for your pentests
OWASP skf-flask 1 92684
14 none 0 Security Knowledge Framework is an expert system application that uses OWASP Application Security Verification Standard, code examples, helps developers in pre-development and post-development.
OWASP_KALP_Mobile... 0 36759
0 none 0 OWASP KALP Mobile Project is an android application developed for users to view OWASP Top 10 (WEB and MOBILE) on mobile devices.
OWAAT 0 66127
0 none 0 OWASP ASVS Assessment Tool
OWASP Juice Shop 2 77819
34
5.0
 
0 OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be ... [More] used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! [Less]
OWASP-iOSForensic 0 252
0 none 0 iOS forensic tool
owasp-pysec 0 10061
0 none 0 OWASP Python Security Project
OWASP NINJA-PingU 0 14279
0 none 0
OWASP Encoder Com... 1 11322
0
5.0
 
0 Libraries and frameworks encode ASCII characters differently. The OWASP Enterprise Security API ... [More] (ESAPI) is the reference implementation for the most comprehensive and secure output encoding/escaping. Using this encoder comparison table, you will see how ESAPI exceeds other framework encoders and native encoders. See the website at: http://boldersecurity.github.io/encoder-comparison-reference/ [Less]
OWASP Secure TDD 0 2358
0 none 0 OWASP Secure TDD tool for Visual Studio 2013
OWASP pyttacker 0 1247
0 none 0 Pyttacker, PoC creator for Pentesters
OWASP Security Sh... 0 115156
0 none 0 Security Shepherd is a security aware in depth project. Designed with the aim of fostering security awareness among a varied skill-set demographic. This project enables users to learn or to improve upon existing manual penetration testing skills. Try it live at https://owasp.securityshepherd.eu
OWASP PathTraverser 1 1740
0 none 0 Path Traverser
OWASP naxsi 0 21119
6 none 0 NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX