OWASP SamuraiWTF is a complete Linux desktop for use in application security training. It is free and open-source, distributed both as pre-built VMs and as source code. The source consists of a Vagrantfile, static assets, and build scripts. During the build process, it retrieves a variety of tools and training targets, most of which are open-source projects managed by their respective teams and contributors. It includes tools like OWASP Juice Shop, OWASP Zed Attack Proxy, Mutillidae, SQLMap, and the Community Edition of PortSwigger's Burp Suite. OWASP SamuraiWTF welcomes and encourages issues on the GitHub repository for bugs and enhancements, and pull requests are always welcome.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A comprehensive SQL injection cheat sheet covering various database management systems and techniques.
A comprehensive guide to incident response, providing effective techniques for responding to advanced attacks against local and remote network resources.
A repository providing centralized access to presentation slides from major cybersecurity conferences including Black Hat, Offensivecon, and REcon events.
A comprehensive reference guide covering Nessus vulnerability scanner configuration, management, API usage, and best practices.
Comprehensive endpoint protection platform providing unified visibility and security for cloud workloads, endpoints, and containers.
Free and open-source cybersecurity training classes with multi-class learning paths for high-skill, high-pay job skills.
A comprehensive guide to investigating security incidents in popular cloud platforms, covering essential tools, logs, and techniques for cloud investigation and incident response.
A comprehensive guide to understanding and responding to modern ransomware attacks, covering incident response, cyber threat intelligence, and forensic analysis.
A curated collection of companies that have publicly disclosed adversary tactics, techniques, and procedures following security breaches.