Home / Search

Search Tools

Showing 11254 tools • Searched in 3ms

OWA Honeypot
Free

OWA Honeypot

A low interaction honeypot for detecting CVE-2018-0101 vulnerability in Cisco ASA component.

OWASP Amass
Free

OWASP Amass

A collection of tips and tricks for container and container orchestration hacking

OWASP API Security Top 10
Free

OWASP API Security Top 10

A non-profit organization focused on improving the security of software through resources and training.

OVIZART
Free

OVIZART

A simple tool to take screenshots of HTTPS websites

OWASP Application Security Wiki
Free

OWASP Application Security Wiki

Linux Exploit Suggester; suggests possible exploits based on the Linux operating system release number.

OWASP Bricks
Free

OWASP Bricks

Pac-resolver, a popular NPM package with 3 million weekly downloads, has a severe remote code execution flaw.

OWASP AppSec Europe '16
Free

OWASP AppSec Europe '16

A public domain for use in illustrative examples in documents.

OWASP Damn Vulnerable Web Sockets (DVWS)
Free

OWASP Damn Vulnerable Web Sockets (DVWS)

A managed Web Application and API Protection (WAAP) platform that combines WAF, API security, DDoS protection, and bot mitigation with 24/7 monitoring services.

OWASP Foundation
Free

OWASP Foundation

Advanced vulnerability assessment tool for gaining visibility and preventing cyber attacks.

OWASP Honeypot
Free

OWASP Honeypot

Apache 2 based honeypot for detecting and blocking Struts CVE 2017-5638 exploit with added support for content disposition filename parsing vulnerability.

OWASP Joomla Vulnerability Scanner
Free

OWASP Joomla Vulnerability Scanner

An OSINT tool that generates username lists for companies on LinkedIn for social engineering attacks or security testing purposes.

OWASP Mobile Application Security Testing Guide (MASTG)
Free

OWASP Mobile Application Security Testing Guide (MASTG)

MARA is a Mobile Application Reverse engineering and Analysis Framework with various features for testing mobile applications against OWASP mobile security threats.

OWASP Juice Shop CTF Extension
Free

OWASP Juice Shop CTF Extension

A CLI tool for securely generating keys, passwords, and providing credentials without files, primarily for building secure BOSH deployments using Vault and Spruce.

OWASP Hackademic Challenges
Free

OWASP Hackademic Challenges

An AI-powered code security tool that analyzes code for vulnerabilities and provides automated fix suggestions to accelerate remediation.

OWASP News
Free

OWASP News

Sysreptor offers a customizable security reporting solution for penetration testers and red teamers.

OWASP OWTF
Free

OWASP OWTF

An open-source intelligence collection, research, and artifact management tool inspired by SpiderFoot, Harpoon, and DataSploit.

OWASP ServerlessGoat
Free

OWASP ServerlessGoat

Integrates static APK analysis with Yara and requires re-compilation of Yara with the androguard module.

OWASP Testing Checklist v4 Markdown
Free

OWASP Testing Checklist v4 Markdown

edb is a powerful debugger for Linux binaries, enhancing reverse engineering efforts with a user-friendly interface and extensible plugins.

OWASP SamuraiWTF
Free

OWASP SamuraiWTF

A guide outlining security considerations for using OpenLDAP Software, including selective listening and IP firewall capabilities.

OWASP TOP 10 Presentation
Free

OWASP TOP 10 Presentation

Vulnerability scanner for Linux/FreeBSD, written in Go, agent-less, informs users of vulnerabilities related to the system and affected servers.

OWASP WrongSecrets
Free

OWASP WrongSecrets

Validate baseline cybersecurity skills with CompTIA Security+ certification.

oxml_xxe
Free

oxml_xxe

A tool for generating permutations, alterations and mutations of subdomains and resolving them

pac-resolver
Free

pac-resolver

FullHunt is a next-generation attack surface security platform that enables companies to discover, monitor, and secure their external attack surfaces.

OX Security Platform
Free

OX Security Platform

Anomali is an AI-Powered Security Operations Platform that delivers speed, scale, and performance at a reduced cost, combining ETL, SIEM, XDR, SOAR, and TIP to detect, investigate, respond, and remediate threats.