
OWASP Foundation, the Open Source Foundation for Application …
May 12, 2025 · Offensive Web Testing Framework (OWTF) – A smart framework for streamlined penetration testing. Bug Logging Tool (BLT) – A next-gen bug tracker focused on gamification …
Projects - OWASP Foundation
An open source framework that helps information security professionals perform network mapping of attack surfaces and external asset discovery using open source intelligence gathering and …
Free for Open Source Application Security Tools
100% Open-Source and free for all uses, powered and backed by by OX Security; Defense Tools. AWS Firewall Factory - An open source solution that makes it easy to deploy, update, and …
OWASP SAMM - OWASP Foundation
The Software Assurance Maturity Model (SAMM) is an open framework to help organizations formulate and implement a strategy for software security that is tailored to the specific risks …
Security Knowledge Framework - OWASP Foundation
Feb 3, 2021 · SKF is an open-source security knowledgebase including manageable projects with checklists and best practice code examples in multiple programming languages showing you …
WSTG - Latest - OWASP Foundation
The Open Source Security Testing Methodology Manual (OSSTMM) is a methodology to test the operational security of physical locations, workflow, human security testing, physical security …
WSTG - v4.1 | OWASP Foundation
The ISSAF is a very good reference source of penetration testing though Information Systems Security Assessment Framework (ISSAF) is not an active community. It provides …
Source Code Analysis Tools - OWASP Foundation
A free open-source DevSecOps platform for detecting security issues in source ode and dependencies. It supports a broad range of languages and CI/CD pipelines by bundling …
OWASP Top Ten - OWASP Foundation
The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web …
Mantra –Security Framework Free and Open Source Browser based Security Framework