Tags : Browse Projects

Select a tag to browse associated projects and drill deeper into the tag cloud.

OWASP OWTF

Compare

Claimed by Open Web Application Securi... Analyzed about 8 hours ago

OWASP OWTF, the Offensive (Web) Testing Framework, is an OWASP+PTES-focused try to unite great tools and make pen testing more efficient, written mostly in Python.

69.1K lines of code

4 current contributors

11 days since last commit

22 users on Open Hub

Low Activity
5.0
 
I Use This

owasp-esapi-java

Compare

Claimed by Open Web Application Securi... Analyzed about 20 hours ago

OWASP ESAPI for Java: Strong, Simple Security Controls for Java Developers Don’t write your own security controls! Reinventing the wheel when it comes to developing security controls for every web application or web service leads to wasted time and massive security holes. The OWASP Enterprise ... [More] Security API (ESAPI) Toolkits help software developers guard against security‐related design and implementation flaws. For more information, please visit our Wiki. You can view the latest version of our Javadocs here. You can see the status of what we are working on for the next release here. Other language versions: PHP .NET Python Classic ASP Cold Fusion Haskell [Less]

39K lines of code

8 current contributors

about 2 months since last commit

15 users on Open Hub

Low Activity
3.33333
   
I Use This

OWASP O2 Platform

Compare

Claimed by Open Web Application Securi... Analyzed about 2 hours ago

The OWASP O2 Platform is an OWASP Project which is a collection of Open Source modules that help Web Application Security Professionals to maximize their efforts and quickly obtain high visibility into an application's security profile. The objective is to 'Automate Application Security Knowledge ... [More] and Workflows" O2 websites and resources: - http://o2platform.com - http://www.owasp.org/index.php/OWASP_O2_Platform - http://o2platform.wordpress.com - http://blog.diniscruz.com/search/label/O2%20Platform [Less]

509K lines of code

0 current contributors

almost 8 years since last commit

3 users on Open Hub

Inactive
4.5
   
I Use This

OWASP Nettacker

Compare

  Analyzed about 15 hours ago

Automated Penetration Testing Framework OWASP Nettacker project is created to automate information gathering, vulnerability scanning and eventually generating a report for networks, including services, bugs, vulnerabilities, misconfigurations, and other information. This software will utilize TCP ... [More] SYN, ACK, ICMP and many other protocols in order to detect and bypass Firewall/IDS/IPS devices. By leveraging a unique method in OWASP Nettacker for discovering protected services and devices such as SCADA. It would make a competitive edge compared to other scanner making it one of the bests. [Less]

19.5K lines of code

2 current contributors

about 1 month since last commit

3 users on Open Hub

Moderate Activity
5.0
 
I Use This

OWASP AppSensor

Compare

Claimed by Open Web Application Securi... Analyzed about 20 hours ago

Enhance the defensive posture of an application by actively detecting attackers. Don't just wait for an attacker to find a weakness. Find the attacker first and shut them down. The OWASP AppSensor project defines offers prescriptive guidance to implement intrusion detection and automated ... [More] response into an existing application. Check out a live demo at http://DefendTheApp.com Or view the OWASP project page at http://www.owasp.org/index.php/Category:OWASP_AppSensor_Project [Less]

707K lines of code

1 current contributors

over 4 years since last commit

2 users on Open Hub

Inactive
5.0
 
I Use This

owasp-esapi-php

Compare

Claimed by Open Web Application Securi... Analyzed about 11 hours ago

OWASP ESAPI for PHP: Strong, Simple Security Controls for PHP Developers Don’t write your own security controls! Reinventing the wheel when it comes to developing security controls for every web application or web service leads to wasted time and massive security holes. The OWASP Enterprise ... [More] Security API (ESAPI) Toolkits help software developers guard against security‐related design and implementation flaws. You can find Subversion checkout information here. You can find current assignments here. You can find technical guidance for ongoing work here. Questions/Suggestions? Ask Mike. Other language versions: Java EE .NET Python Classic ASP Cold Fusion Haskell [Less]

73.9K lines of code

0 current contributors

about 1 year since last commit

2 users on Open Hub

Very Low Activity
0.0
 
I Use This

OWASP-Top-10

Compare

  Analyzed 1 day ago

OWASP Top Ten

0 lines of code

0 current contributors

over 2 years since last commit

2 users on Open Hub

Activity Not Available
0.0
 
I Use This
Mostly written in language not available
Licenses: No declared licenses

OWASP Java HTML Sanitizer

Compare

Claimed by Open Web Application Securi... Analyzed about 17 hours ago

The OWASP HTML Sanitizer is a fast and easy to configure HTML Sanitizer written in Java which lets you include HTML authored by third-parties in your web application while protecting against XSS. The existing dependencies are on guava and JSR 305. The other jars are only needed by the test suite. ... [More] The JSR 305 dependency is a compile-only dependency, only needed for annotations. This code was written with security best practices in mind, has an extensive test suite, and has undergone adversarial security review. A great place to get started using the OWASP Java HTML Sanitizer is here: https://github.com/OWASP/java-html-sanitizer/blob/master/docs/getting_started.md [Less]

59K lines of code

4 current contributors

over 2 years since last commit

2 users on Open Hub

Inactive
5.0
 
I Use This

OWASP-VWAD

Compare

Claimed by Open Web Application Securi... Analyzed about 17 hours ago

The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

76 lines of code

4 current contributors

12 days since last commit

2 users on Open Hub

Low Activity
0.0
 
I Use This

OWASP Juice Shop

Compare

Claimed by Open Web Application Securi... Analyzed about 12 hours ago

OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications!

77.8K lines of code

34 current contributors

1 day since last commit

2 users on Open Hub

High Activity
5.0
 
I Use This