All Git Users → OWASP

79 open source projects by OWASP

1. Igoat Swift
OWASP iGoat (Swift) - A Damn Vulnerable Swift Application for iOS
✭ 242
cipa
2. Securecodingdojo
The Secure Coding Dojo is a platform for delivering secure coding training.
✭ 216
owasp
3. Wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.
4. Serverless Goat
OWASP ServerlessGoat: a serverless application demonstrating common serverless security flaws
✭ 203
python
5. Riskassessmentframework
The Secure Coding Framework
6. Securetea Project
The OWASP SecureTea Project provides a one-stop security solution for various devices (personal computers / servers / IoT devices)
7. Owasp.github.io
OWASP Foundation main site repository
✭ 163
html
8. Python Honeypot
OWASP Honeypot, Automated Deception Framework.
9. Threat Model Cookbook
This project is about creating and publishing threat model examples.
✭ 159
pythonappsec
10. Passfault
OWASP Passfault evaluates passwords and enforces password policy in a completely different way.
✭ 149
javascript
11. Top10
Official OWASP Top 10 Document Repository
✭ 2,576
HTMLshell
12. Json Sanitizer
Given JSON-like content, The JSON Sanitizer converts it to valid JSON.
✭ 134
java
13. Maturity Models
Node application to help managing Maturity Models like the ones created by BSIMM and OpenSAMM
✭ 121
javascript
14. Owasp Summit 2017
Content for OWASP Summit 2017 site
✭ 112
css
15. D4n155
OWASP D4N155 - Intelligent and dynamic wordlist using OSINT
16. Nodegoat
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
17. Sonarqube
OWASP SonarQube Project
✭ 97
dockerfile
19. Asvs
Application Security Verification Standard
✭ 1,198
html
20. Php Esapi
Migrated from code.google.com to a more active public repository.
✭ 59
21. Threat Dragon
An open source, online threat modelling tool from OWASP
22. Threat Dragon Desktop
Desktop variant of OWASP Threat Dragon
✭ 53
cssowasp
23. Owasp Masvs
The Mobile Application Security Verification Standard (MASVS) is a standard for mobile app security.
24. Webgoat
This is a defunct code base. The project is located at: https://github.com/WebGoat
✭ 41
html
26. Dotnet ansa
.NET ASP.NET Security Analyser - Consolidation of multiple ASP.NET OWASP tools
✭ 13
asp
27. Threat Dragon Core
OWASP Threat Dragon core files
28. Securityshepherd
Web and mobile application security training platform
✭ 904
java
29. Qrljacking
QRLJacking or Quick Response Code Login Jacking is a simple-but-nasty attack vector affecting all the applications that relays on “Login with QR code” feature as a secure way to login into accounts which aims for hijacking users session by attackers.
✭ 760
python
30. Railsgoat
A vulnerable version of Rails that follows the OWASP Top 10
31. Api Security
OWASP API Security Project
32. Joomscan
OWASP Joomla Vulnerability Scanner Project
33. Java Html Sanitizer
Takes third-party HTML and produces HTML that is safe to embed in your web application. Fast and easy to configure.
✭ 612
java
35. Zsc
OWASP ZSC - Shellcode/Obfuscate Code Generator
36. Owasp Webscarab
OWASP WebScarab
✭ 508
java
37. Owasp Vwad
The OWASP Vulnerable Web Applications Directory project (VWAD) is a comprehensive and well maintained registry of all known vulnerable web applications currently available.
✭ 487
owaspappsec
38. Glue
Application Security Automation
39. Www Project Top Ten
OWASP Foundation Web Respository
✭ 411
html
40. Www Community
OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.
41. Rbac
PHP-RBAC is an authorization library for PHP. It provides developers with NIST Level 2 Standard Role Based Access Control and more, in the fastest implementation yet.
✭ 405
42. Go Scp
Go programming language secure coding practices guide
43. Docker Security
Getting a handle on container security
✭ 388
dockerfile
44. Benchmark
OWASP Benchmark is a test suite designed to verify the speed and accuracy of software vulnerability detection tools. A fully runnable web app written in Java, it supports analysis by Static (SAST), Dynamic (DAST), and Runtime (IAST) tools that support Java. The idea is that since it is fully runnable and all the vulnerabilities are actually exploitable, it’s a fair test for any kind of vulnerability detection tool. For more details on this project, please see the OWASP Benchmark Project home page.
✭ 351
java
45. Dvsa
a Damn Vulnerable Serverless Application
✭ 348
javascript
47. Owasp Java Encoder
The OWASP Java Encoder is a Java 1.5+ simple-to-use drop-in high-performance encoder class with no dependencies and little baggage. This project will help Java web developers defend against Cross Site Scripting!
49. O Saft
O-Saft - OWASP SSL advanced forensic tool
50. Vbscan
OWASP VBScan is a Black Box vBulletin Vulnerability Scanner
1-50 of 79 user projects