owasp

Domain-Protect : OWASP Domain Protect

Domain-Protect is an OWASP Domain Protect - prevent subdomain takeover. Prevent subdomain takeover ... ... with serverless cloud infrastructure OWASP…

8 months ago

OWASP Threat Dragon Desktop

Threat Dragon is a free, open-source, cross-platform threat modeling application including system diagramming and a rule engine to auto-generate threats/mitigations.…

4 years ago

Maryam : Open-source Intelligence(OSINT) Framework

OWASP Maryam is an Open-source intelligence(OSINT) and Web-based Footprinting modular/tool framework based on the Recon-ng and written in Python. If…

4 years ago

MultiJuicer : Run Capture Flags & Security Trainings With OWASP Juice Shop

MultiJuicer is a tool used to run capture the flags and security trainings with OWASP juice shop . Running CTFs…

4 years ago

Owasp D4n155 : Intelligent & Dynamic Wordlist Using Osint

OWASP D4N155 is an intelligent and dynamic wordlist using OSINT. It's an information security audit tool that creates intelligent wordlists…

4 years ago

Risk Assessment Framework : Static Application Security Testing

The OWASP Risk Assessment Framework consist of Static application security testing and Risk Assessment tools, Eventhough there are many SAST…

4 years ago

SecureTea Project : OWASP Application Designed To Help Secure Unauthorised Access

The OWASP SecureTea Project is an application designed to help secure a person's laptop or computer / server with IoT…

5 years ago

CRS – OWASP ModSecurity Core Rule Set

The OWASP ModSecurity Core Rule Set or CRS is a set of generic attack detection rules for use with ModSecurity…

5 years ago

Joomscan – OWASP Joomla Vulnerability Scanner Project

OWASP Joomla! Vulnerability ScannerĀ  or JoomScan is an open source project, developed with the aim of automating the task of…

6 years ago

VBScan – OWASP Is A Black Box vBulletin Vulnerability Scanner

OWASP VBScan (short for [VB]ulletin Vulnerability [Scan]ner) is an opensource project in perl programming language to detect VBulletin CMS vulnerabilities…

6 years ago