OWASP SamuraiWTF Logo

OWASP SamuraiWTF

1
Free
Visit Website

OWASP SamuraiWTF is a complete Linux desktop for use in application security training. It is free and open-source, distributed both as pre-built VMs and as source code. The source consists of a Vagrantfile, static assets, and build scripts. During the build process, it retrieves a variety of tools and training targets, most of which are open-source projects managed by their respective teams and contributors. It includes tools like OWASP Juice Shop, OWASP Zed Attack Proxy, Mutillidae, SQLMap, and the Community Edition of PortSwigger's Burp Suite. OWASP SamuraiWTF welcomes and encourages issues on the GitHub repository for bugs and enhancements, and pull requests are always welcome.

FEATURES

ALTERNATIVES

A collection of reports and resources highlighting Android security vulnerabilities and best practices.

Free and open-source cybersecurity training classes with multi-class learning paths for high-skill, high-pay job skills.

Cybersecurity industry portal offering articles, tools, and resources.

Validate baseline cybersecurity skills with CompTIA Security+ certification.

A guide outlining security considerations for using OpenLDAP Software, including selective listening and IP firewall capabilities.

Archive of information, tools, and references regarding CTF competitions.

A project developed for pentesters to practice SQL Injection concepts in a controlled environment.

A vulnerable web application for learning about web application vulnerabilities and writing secure code.