Visit Website

OWASP SamuraiWTF is a complete Linux desktop for use in application security training. It is free and open-source, distributed both as pre-built VMs and as source code. The source consists of a Vagrantfile, static assets, and build scripts. During the build process, it retrieves a variety of tools and training targets, most of which are open-source projects managed by their respective teams and contributors. It includes tools like OWASP Juice Shop, OWASP Zed Attack Proxy, Mutillidae, SQLMap, and the Community Edition of PortSwigger's Burp Suite. OWASP SamuraiWTF welcomes and encourages issues on the GitHub repository for bugs and enhancements, and pull requests are always welcome.

ALTERNATIVES