Owasp

Top 23 Owasp Open-Source Projects

  • CheatSheetSeries

    The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

  • Project mention: Next.js: consequence of AppRouter on your CSP | dev.to | 2024-03-07

    Cross Site Scripting Prevention Cheat Sheet from OWASP Cheat Sheet Series

  • Mobile-Security-Framework-MobSF

    Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • Awesome-Hacking-Resources

    A collection of hacking / penetration testing resources to make you better!

  • amass

    In-depth attack surface mapping and asset discovery

  • Project mention: amass VS dmut - a user suggested alternative | libhunt.com/r/amass | 2023-11-29
  • juice-shop

    OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

  • Project mention: Launch HN: Corgea (YC S23) – Auto fix vulnerable code | news.ycombinator.com | 2024-01-09

    Hi HN, I’m the founder of Corgea (https://corgea.com). We help companies fix their vulnerable source code using AI.

    Originally, we started with a data security product that would detect data leaks at companies. Despite initial successes and customer acquisitions, we frequently heard that highlighting issues wasn't enough; customers wanted proactive fixes. They had hundreds (yes hundreds!) of security tools alerting them about vulnerabilities, but couldn’t afford a dedicated team to go through them all and fix them. One prospect we spoke to had tens of thousands of reported vulnerabilities in their SAST tool. With the rise of AI code generation, we saw an opportunity to give customers what they really wanted.

    Having Corgea is like having a security engineer on staff focused on making your code more secure. We want security to be an enabler of engineering rather than a blocker to it, and the reverse to be true. To accomplish this, we built it on top of existing LLMs to issue code fixes.

    To show Corgea’s capabilities, we took some popular vulnerable-by-design applications like Juice Shop (https://github.com/juice-shop/juice-shop), scanned them and issued fixes for their vulnerabilities. You can see some of them here: https://demo.corgea.com. Some examples of vulnerabilities it solves are like SQL injection, Path Traversal and XSS.

    What makes this tough is that currently LLMs struggle at generalist coding tasks because it has to understand your whole code base, the domain you’re in, and the user’s request to do something. This can lead to a lot of unintended behavior where it codes things incorrectly because it’s giving a best guess at what you want. Adam, one of the founding engineers on the team coined it well: LLMs don’t reason, they fuzz.

    We made several decisions that helped the LLM become more deterministic. First, what we’re doing is extremely domain specific: vulnerable code fixes in a limited number of programming languages. There are roughly 900 security vulnerabilities in code, called CWE’s (https://cwe.mitre.org/), that we’ve built into Corgea. An SQL injection vulnerability in a Javascript app is the same regardless if you’re a payments company or a travel booking website. Second, we have no user generated input going into the LLM, because SAST scanners everything needed to issue a fix. This makes it much more predictable and reproducible for us and customers. We can also create robust QA processes and checks.

    To illustrate the point, let’s put some of this to the test using some napkin math. Assume you’re serving 5,000 enterprises that ship on average 300 domain specific features a year in 5 different programming languages that each require 30 lines of code changes across multiple files. You’ll have about 300m permutations the product needs to support. What a nightmare!

    Using the same napkin math, Corgea needs to support the ~900 vulnerabilities (CWE’s). Most of them require 1 - 2 line changes. It doesn’t need to understand the whole codebase since the problem is usually isolated to a few lines. We want to support the 5 most popular programming languages. If we have 5,000 customers, we have to support ~4,500 permutations (900 issues x 5 different languages). This leads to a massive difference in accuracy. Obviously, this is an oversimplification of the whole thing but it illustrates the point.

    What makes this different from Copilot and other code-gen tools is that they do not specialize in security and we’ve seen them inadvertently introduce security issues unbeknownst to the engineer. Additionally, they do not integrate into existing scanning tools that companies are using to resolve those issues. So unless a developer is working on every part of the product, they’re unable to clear security backlogs, which can be in the thousands of tickets.

    As for security scanners, the current market is flooded with tools that report and overwhelm security teams and are not effective at fixing what they’re reporting. Most vulnerability scanners do not remediate issues, and if they do they’re mostly limited to upgrading packages from one version to another to reduce a CVSS. If they do offer CWE remediation capabilities their success rates are very low because they’re often based on traditional AI methodologies. Additionally, they do not integrate with each other because they want to only serve their own findings. Enterprises use multiple tools like Snyk, Semgrep, Checkmarx, but also have a penetration testing program, and a bug bounty program. They need a solution that consolidates across their existing tools. They also use Github, Gitlab and Bitbucket for their code repository.

    We’re offering a free tier for smaller teams and priced tiers. We believe we can reduce 80% of the engineering effort for security fixes, which would equate to at least $10m a year for enterprises.

    We’re really excited to share this with you all and we’d love any thoughts, feedback, and comments!

  • wstg

    The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

  • Project mention: Where do you focus your time and energy? | /r/bugbounty | 2023-12-10

    At the beginning, I read all things in here https://owasp.org/www-project-web-security-testing-guide/, also gets familiars with owasp top 10. But later on, I focus on a few techniques only.

  • awesome-appsec

    A curated list of resources for learning about application security

  • WorkOS

    The modern identity platform for B2B SaaS. The APIs are flexible and easy-to-use, supporting authentication, user identity, and complex enterprise features like SSO and SCIM provisioning.

    WorkOS logo
  • awesome-web-hacking

    A list of web application security

  • WhatWeb

    Next generation web scanner

  • kubernetes-goat

    Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

  • django-DefectDojo

    DevSecOps, ASPM, Vulnerability Management. All on one platform.

  • bluemonday

    bluemonday: a fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer) to scrub user generated content of XSS

  • awesome-nodejs-security

    Awesome Node.js Security resources

  • Project mention: Using insecure npm package manager defaults to steal your macOS keyboard shortcuts | dev.to | 2023-06-29

    Many other JavaScript and Node.js security incidents are curated on the Awesome Node.js Security repository.

  • Astra

    Automated Security Testing For REST API's

  • dependency-track

    Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

  • Project mention: Show HN: Pre-alpha tool for analyzing spdx SBOMs generated by GitHub | news.ycombinator.com | 2024-04-21

    I've become interested in SBOM recently, and found there were great tools like https://dependencytrack.org/ for CycloneDX SBOMs, but all I have is SPDX SBOMs generated by GitHub.

    I decided to have a go at writing my own dependency track esque tool aiming to integrate with the APIs GitHub provides.

    It's pretty limited in functionality so far, but can give a high level summary of the types of licenses your repository dependencies use, and let you drill down into potentially problematic ones.

    Written in NextJS + mui + sqlite, and using another project of mine to generate most of the API boilerplate/glue (https://github.com/mnahkies/openapi-code-generator)

  • awesome-ethical-hacking-resources

    😎 🔗 Awesome list about all kinds of resources for learning Ethical Hacking and Penetration Testing.

  • find-sec-bugs

    The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)

  • coreruleset

    OWASP CRS (Official Repository)

  • Project mention: Hardening Apache APISIX with the OWASP's Coraza and Core Ruleset | dev.to | 2024-02-08

    --OWASP® ModSecurity Core Rule Set website

  • owasp-masvs

    The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

  • Project mention: More ways to identify independently security tested apps on Google Play | news.ycombinator.com | 2023-11-03

    https://github.com/OWASP/owasp-masvs :

    > The OWASP MASVS (Mobile Application Security Verification Standard) is the industry standard for mobile app security.

  • Themis

    Easy to use cryptographic framework for data protection: secure messaging with forward secrecy and secure data storage. Has unified APIs across 14 platforms.

  • coraza

    OWASP Coraza WAF is a golang modsecurity compatible web application firewall library

  • Project mention: Coraza: Coraza WAF is a Golang modsecurity compatible web application firewall | news.ycombinator.com | 2024-01-08
  • bearer

    Code security scanning tool (SAST) to discover, filter and prioritize security and privacy risks.

  • Project mention: Show HN: Bearer Code Security Scanner Add Support for Java, PHP, Go, and Python | news.ycombinator.com | 2023-10-26
  • OWASP-Web-Checklist

    OWASP Web Application Security Testing Checklist

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The open source projects on this list are ordered by number of github stars. The number of mentions indicates repo mentiontions in the last 12 Months or since we started tracking (Dec 2020).

Owasp related posts

Index

What are some of the best open-source Owasp projects? This list will help you:

Project Stars
1 CheatSheetSeries 26,480
2 Mobile-Security-Framework-MobSF 16,289
3 Awesome-Hacking-Resources 14,677
4 amass 11,158
5 juice-shop 9,491
6 wstg 6,661
7 awesome-appsec 6,086
8 awesome-web-hacking 5,432
9 WhatWeb 5,096
10 kubernetes-goat 3,862
11 django-DefectDojo 3,384
12 bluemonday 2,969
13 awesome-nodejs-security 2,565
14 Astra 2,424
15 dependency-track 2,315
16 awesome-ethical-hacking-resources 2,264
17 find-sec-bugs 2,201
18 coreruleset 1,957
19 owasp-masvs 1,945
20 Themis 1,807
21 coraza 1,802
22 bearer 1,736
23 OWASP-Web-Checklist 1,478

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com