OWASP Foundation

No more insecure software.

Technologies
python, javascript, java, ZAP, Juice Shop
Topics
web, cloud, application security, cybersecurity, DevSecOps
No more insecure software.
As the world’s largest non-profit organization concerned with software security, OWASP: * Supports the building of impactful projects; * Develops & nurtures communities through events and chapter meetings worldwide; * Provides educational publications & resources in order to enable developers to write better software, and security professionals to make the world's software more secure.

Projects

Contributor
Aryan Gupta
Mentor
thc202, Simon Bennetts
Organization
OWASP Foundation
ZAP: Browser Recorder
This project aims to address the inconvenience users face when testing websites that require pre-task activities, such as logging in. The proposed...
Contributor
Aviral Jain
Mentor
Mrigank Anand, Abraham Aranguren, Viyat
Organization
OWASP Foundation
Deployment Of OWTF
I aim to deploy OWTF on AWS for easier use by users and to ease its development for developers. Also, I will improve its Docker installation, which I...
Contributor
Dexter Chang
Mentor
Christian Folini, fzipitria
Organization
OWASP Foundation
CRS #3: WAF Performance Testing Framework
Performance evaluation is one of the concerns about using ModSecurity and Core Rule Sets. More specifically, people take different approaches to...
Contributor
Gaurav884
Mentor
Mrigank Anand, Abraham Aranguren, Viyat
Organization
OWASP Foundation
OWTF Typescript Migration and Web Interface Enhancement.
The proposal's objective is to complete the typescript migration of the OWTF, add new components to the front-end, fix errors in the authentication...
Contributor
Osama Magdy
Mentor
Ben de Haan
Organization
OWASP Foundation
Improving OWASP wrongsecrets infrastructure
The wrongsecrets project is structured in two modes the standalone app and the CTF mode. Here we will focus on OWASP/wrongsecrets-ctf-party and how...
Contributor
Parth Nanda
Mentor
ShubhamPalriwala, Björn Kimminich, Jannik Hollenbach
Organization
OWASP Foundation
Companion Guide Tech Stack
The problem here is to migrate from gitbook to some other tool which provides us with the feature of generating website from some easy to use markup...
Contributor
Prakarsh Gupta
Mentor
Timo Pagel, Aryan Prasad
Organization
OWASP Foundation
DSOMM
1. Adding Filters in the Matrix View: Updating the YAML file, and adding the tags title in task-description. After this, adding chip style filter...
Contributor
Rishabh Keshan
Mentor
ShubhamPalriwala, Björn Kimminich
Organization
OWASP Foundation
Hacking the Blockchain: Building Web3 Challenges for OWASP Juice Shop
Juice Shop is an intentionally vulnerable web application designed for practicing security testing and improving security skills. Blockchain...
Contributor
Shivansh Verma
Mentor
fzipitria, José Carlos Chávez
Organization
OWASP Foundation
Implementing RateLimit Plugin for Coraza WAF
Rate limiting is a technique used by computer systems to control the rate of traffic sent or received by a particular entity (such as an application...
Contributor
Swapnil Shinde
Mentor
Aryan Ranjan, DonnieBLT
Organization
OWASP Foundation
Bug Logging Tool
The primary objective of this proposal is to: 1. Enhance the user interface for new designs in Tailwind, thereby optimizing the user experience. In...
Contributor
Vitika Soni
Mentor
Rick M, thc202
Organization
OWASP Foundation
Postman Add-on for ZAP
The aim of this project is to develop an add-on for the OWASP ZAP that enables the import of Postman collections into ZAP. Currently, ZAP supports...