owasp

18 tools and resources

NEW

A Python-based web application scanner for OSINT and fuzzing OWASP vulnerabilities

WebGoat Logo

WebGoat

0 (0)

A deliberately insecure web application for teaching web application security lessons maintained by OWASP.

The best security training environment for Developers and AppSec Professionals.

A presentation about the OWASP Top 10, a list of the most critical security risks to web applications.

Node package for preparing CTF events with OWASP Juice Shop challenges for popular CTF frameworks.

The OWASP AppSec Europe '16 Conference is a leading gathering in web application security, featuring keynote speakers and in-depth trainings in application security topics.

A comprehensive online resource for application security knowledge

Markdown version of OWASP Testing Checklist v4 for various platforms.

OWASP OWTF is a penetration testing framework focused on efficiency and alignment with security standards.

A serverless application that demonstrates common serverless security flaws and weaknesses

Comprehensive manual for mobile app security testing and reverse engineering with technical processes for verifying controls.

A vulnerable by design infrastructure on Azure featuring the latest released OWASP Top 10 web application security risks (2021) and other misconfigurations.

NodeGoat provides an environment to learn and address OWASP Top 10 security risks in Node.js web applications.

A non-profit organization focused on improving the security of software through resources and training.

OWASP offers essential resources and community support to enhance application security.

WackoPicko is a vulnerable website with known vulnerabilities, now available as a Docker image and included in the OWASP Broken Web Applications Project.