Name | I Use This | Lines of Code | Current Committers | Community Rating | Reviews | Description | |||
---|---|---|---|---|---|---|---|---|---|
![]() |
VulnerableApp | 1 | 18133 | 0 | none | 0 | OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts. | Remove | |
O |
owasp-glue | 0 | 6033 | 7 | none | 0 | Application Security Automation | Remove | |
A |
Amass | 0 | 14855 | 21 | none | 0 | In-depth DNS Enumeration, Attack Surface Mapping and External Asset Discovery. | Remove | |
O |
OWASP VBScan Project | 0 | 786 | 2 | none | 0 | OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities and analyses them. | Remove | |
O |
owasp-security-lo... | 0 | 3634 | 4 | none | 0 | OWASP Security Logging library for Java | Remove | |
O |
OWASP Benchmark | 0 | 0 | 7 | none | 0 | The OWASP Benchmark is a test suite designed to verify the speed and accuracy of software | Remove | |
O |
OWASP mth3l3m3nt-... | 1 | 192442 | 0 | 0 | Simple Toolkit for your pentests | Remove | ||
O |
OWASP skf-flask | 1 | 92684 | 14 | none | 0 | Security Knowledge Framework is an expert system application that uses OWASP Application Security Verification Standard, code examples, helps developers in pre-development and post-development. | Remove | |
O |
OWASP_KALP_Mobile... | 0 | 36759 | 0 | none | 0 | OWASP KALP Mobile Project is an android application developed for users to view OWASP Top 10 (WEB and MOBILE) on mobile devices. | Remove | |
O |
OWAAT | 0 | 66127 | 0 | none | 0 | OWASP ASVS Assessment Tool | Remove | |
![]() |
OWASP Juice Shop | 2 | 77158 | 34 | 0 | OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be | Remove | ||
O |
OWASP-iOSForensic | 0 | 252 | 0 | none | 0 | iOS forensic tool | Remove | |
O |
owasp-pysec | 0 | 10061 | 0 | none | 0 | OWASP Python Security Project | Remove | |
O |
OWASP NINJA-PingU | 0 | 14279 | 0 | none | 0 | Remove | ||
O |
OWASP Encoder Com... | 1 | 11322 | 0 | 0 | Libraries and frameworks encode ASCII characters differently. The OWASP Enterprise Security API | Remove | ||
O |
OWASP Secure TDD | 0 | 2358 | 0 | none | 0 | OWASP Secure TDD tool for Visual Studio 2013 | Remove | |
O |
OWASP pyttacker | 0 | 1247 | 0 | none | 0 | Pyttacker, PoC creator for Pentesters | Remove | |
O |
OWASP Security Sh... | 0 | 115156 | 0 | none | 0 | Security Shepherd is a security aware in depth project. Designed with the aim of fostering security awareness among a varied skill-set demographic. This project enables users to learn or to improve upon existing manual penetration testing skills. Try it live at https://owasp.securityshepherd.eu | Remove | |
O |
OWASP PathTraverser | 1 | 1740 | 0 | none | 0 | Path Traverser | Remove | |
O |
OWASP naxsi | 0 | 21119 | 6 | none | 0 | NAXSI is an open-source, high performance, low rules maintenance WAF for NGINX | Remove |