Tags : Browse Projects

Select a tag to browse associated projects and drill deeper into the tag cloud.

OWASP OWTF

Compare

Claimed by Open Web Application Securi... Analyzed about 7 hours ago

OWASP OWTF, the Offensive (Web) Testing Framework, is an OWASP+PTES-focused try to unite great tools and make pen testing more efficient, written mostly in Python.

69.1K lines of code

4 current contributors

9 days since last commit

22 users on Open Hub

Low Activity
5.0
 
I Use This

OWASP Nettacker

Compare

  Analyzed about 7 hours ago

Automated Penetration Testing Framework OWASP Nettacker project is created to automate information gathering, vulnerability scanning and eventually generating a report for networks, including services, bugs, vulnerabilities, misconfigurations, and other information. This software will utilize TCP ... [More] SYN, ACK, ICMP and many other protocols in order to detect and bypass Firewall/IDS/IPS devices. By leveraging a unique method in OWASP Nettacker for discovering protected services and devices such as SCADA. It would make a competitive edge compared to other scanner making it one of the bests. [Less]

19.5K lines of code

2 current contributors

about 1 month since last commit

3 users on Open Hub

Moderate Activity
5.0
 
I Use This

OWASP ZSC

Compare

  Analyzed about 14 hours ago

What ? OWASP ZSC is open source software written in python which lets you generate customized shellcode and convert scripts to an obfuscated script. This software can be run on Windows/Linux/OSX with python. Why ? According to other shellcode generators same as metasploit tools and etc, OWASP ... [More] ZSC using new encodes and methods which antiviruses won't detect. OWASP ZSC encoderes are able to generate shellcodes with random encodes and that's lets you to get thousands new dynamic shellcodes with same job in just a second,that means you will not get a same code if you use random encodes with same commands, And that make OWASP ZSC one of the bests! otherwise it's gonna generate shellcodes for many operation systems in next versions. [Less]

21.6K lines of code

0 current contributors

4 months since last commit

2 users on Open Hub

Very Low Activity
5.0
 
I Use This

OWASP-VWAD

Compare

Claimed by Open Web Application Securi... Analyzed about 11 hours ago

The OWASP Vulnerable Web Applications Directory Project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.

76 lines of code

4 current contributors

11 days since last commit

2 users on Open Hub

Low Activity
0.0
 
I Use This

VulnerableApp

Compare

Claimed by Open Web Application Securi... Analyzed about 5 hours ago

OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

17.9K lines of code

0 current contributors

4 months since last commit

1 users on Open Hub

Low Activity
0.0
 
I Use This

DevGuide

Compare

Claimed by Open Web Application Securi... Analyzed about 24 hours ago

The OWASP Guide is for architects and developers to securely engineer applications, primarily focusing on modern web apps and mobile applications. We are in the process of a massive re-write and are looking for contributors. Please come and help!

4.76K lines of code

0 current contributors

10 months since last commit

1 users on Open Hub

Very Low Activity
5.0
 
I Use This

owasp-application-security-verification-standard

Compare

  Analyzed about 21 hours ago

Application Security Verification Standard is the primary application security standard for developers, testers, and security professionals to build in and verify the security of code in any language or framework.

7.72K lines of code

28 current contributors

2 days since last commit

1 users on Open Hub

Moderate Activity
5.0
 
I Use This

OWASP-Testing-Guide (WSTG)

Compare

  Analyzed about 13 hours ago

The OWASP Testing Guide includes a “best practice” penetration testing framework which users can implement in their own organizations. The Testing Guide also includes a “low level” penetration testing guide that describes techniques for testing the most common web application and web service ... [More] security issues. Today the Testing Guide is the standard to perform Web Application Penetration Testing, and many companies around the world have adopted it. It is vital to maintain an updated project that represents the state of the art for WebAppSec. [Less]

3.11K lines of code

24 current contributors

about 1 month since last commit

1 users on Open Hub

Moderate Activity
0.0
 
I Use This

SafeNuGet

Compare

  Analyzed about 16 hours ago

MsBuild task to warn about insecure NuGet libraries

1.02K lines of code

0 current contributors

about 7 years since last commit

0 users on Open Hub

Inactive
0.0
 
I Use This
Licenses: No declared licenses

owasp-security-logging

Compare

Claimed by Open Web Application Securi... Analyzed about 3 hours ago

OWASP Security Logging library for Java

3.63K lines of code

4 current contributors

7 months since last commit

0 users on Open Hub

Very Low Activity
0.0
 
I Use This