OWASP SamuraiWTF Logo

OWASP SamuraiWTF

1
Free
Visit Website

OWASP SamuraiWTF is a complete Linux desktop for use in application security training. It is free and open-source, distributed both as pre-built VMs and as source code. The source consists of a Vagrantfile, static assets, and build scripts. During the build process, it retrieves a variety of tools and training targets, most of which are open-source projects managed by their respective teams and contributors. It includes tools like OWASP Juice Shop, OWASP Zed Attack Proxy, Mutillidae, SQLMap, and the Community Edition of PortSwigger's Burp Suite. OWASP SamuraiWTF welcomes and encourages issues on the GitHub repository for bugs and enhancements, and pull requests are always welcome.

FEATURES

ALTERNATIVES

Interactive challenges demonstrating attacks on real-world cryptography.

A non-profit organization providing live-fire cyber warfare ranges for training and up-skilling cybersecurity professionals.

Boston Key Party CTF 2013 - cybersecurity competition with challenges in various domains.

One of the oldest hacker conventions in America, offering a unique and personal experience.

Project hosting scripts for implementing Pass the Hash mitigations with PtHTools module commands.

A comprehensive guide to reverse engineering by Dennis Yurichev, available for free download in multiple languages and formats, with praise from cybersecurity experts.

A collection of write-ups from Capture The Flag hacking competitions

Java MODBUS simulator with scriptable functions and dynamic resource creation.

PINNED