From 98d01d4408f27048cc4998cde58b00b0bbca788e Mon Sep 17 00:00:00 2001 From: OWASP Foundation Date: Mon, 22 Jan 2024 22:15:24 -0600 Subject: [PATCH] remote update file --- _data/projects.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/_data/projects.json b/_data/projects.json index 05578a3d3..1a23c4614 100644 --- a/_data/projects.json +++ b/_data/projects.json @@ -1 +1 @@ -[{"name": ".net", "url": "https://owasp.org/www-project-.net/", "created": "2019-09-12", "updated": "2023-04-13", "build": "no pages", "codeurl": "", "title": "OWASP .Net", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Access Log Parser", "url": "https://owasp.org/www-project-access-log-parser/", "created": "2020-05-08", "updated": "2023-12-18", "build": "built", "codeurl": "", "title": "OWASP Access Log Parser", "level": "-1", "type": "code", "region": "Unknown", "pitch": "Parse and format web access logs for analysis.", "meetup-group": "", "country": ""}, {"name": "Aegis4j", "url": "https://owasp.org/www-project-aegis4j/", "created": "2022-01-07", "updated": "2022-01-07", "build": "built", "codeurl": "https://github.com/gredler/aegis4j\thttps://github.com/gredler/aegis4j", "title": "OWASP aegis4j", "level": "2", "type": "code", "region": "Unknown", "pitch": "A Java agent that disables platform features you don't use, before an attacker uses them against you.", "meetup-group": "", "country": ""}, {"name": "Ai Security And Privacy Guide", "url": "https://owasp.org/www-project-ai-security-and-privacy-guide/", "created": "2023-01-25", "updated": "2024-01-22", "build": "built", "codeurl": "https://github.com/OWASP/www-project-ai-security-and-privacy-guide\thttps://github.com/OWASP/www-project-ai-security-and-privacy-guide", "title": "OWASP AI Security and Privacy Guide", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Guidance on designing, creating, testing, and procuring secure and privacy-preserving AI systems", "meetup-group": "", "country": ""}, {"name": "Ai Top Ten", "url": "https://owasp.org/www-project-ai-top-ten/", "created": "2023-09-11", "updated": "2023-09-11", "build": "built", "codeurl": "", "title": "OWASP AI Top Ten", "level": "2", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Amass", "url": "https://owasp.org/www-project-amass/", "created": "2019-09-12", "updated": "2023-08-08", "build": "built", "codeurl": "https://github.com/owasp-amass/amass", "title": "OWASP Amass", "level": "4", "type": "code", "region": "Unknown", "pitch": "An open source framework that helps information security professionals perform network mapping of attack surfaces and external asset discovery using open source intelligence gathering and reconnaissance techniques!", "meetup-group": "", "country": ""}, {"name": "Androgoat", "url": "https://owasp.org/www-project-androgoat/", "created": "2020-09-28", "updated": "2023-07-17", "build": "no pages", "codeurl": "", "title": "OWASP AndroGoat", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Android Security Inspector Toolkit", "url": "https://owasp.org/www-project-android-security-inspector-toolkit/", "created": "2020-05-28", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/deepsecurity-pe/OWASP-Android-Security-Inspector-Toolkit\thttps://github.com/deepsecurity-pe/ApkAnalyzer", "title": "OWASP Android Security Inspector Toolkit", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Anti Ransomware Guide", "url": "https://owasp.org/www-project-anti-ransomware-guide/", "created": "2019-09-12", "updated": "2023-11-16", "build": "no pages", "codeurl": "", "title": "OWASP Anti-Ransomware Guide", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Antiforensics Project", "url": "https://owasp.org/www-project-antiforensics-project/", "created": "2023-11-09", "updated": "2023-11-09", "build": "built", "codeurl": "", "title": "OWASP Antiforensics Project", "level": 2, "type": "documentation", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Antisamy", "url": "https://owasp.org/www-project-antisamy/", "created": "2019-12-27", "updated": "2022-07-05", "build": "built", "codeurl": "https://github.com/nahsra/antisamy\thttps://github.com/nahsra/antisamy", "title": "OWASP AntiSamy", "level": "3", "type": "code", "region": "Unknown", "pitch": "AntiSamy is a Java component that can sanitize HTML/CSS to eliminate potentially malicious JavaScript.", "meetup-group": "", "country": ""}, {"name": "Api Governance", "url": "https://owasp.org/www-project-api-governance/", "created": "2023-07-24", "updated": "2023-07-24", "build": "built", "codeurl": "", "title": "OWASP API Governance", "level": "2", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Api Security", "url": "https://owasp.org/www-project-api-security/", "created": "2019-09-12", "updated": "2024-01-14", "build": "built", "codeurl": "", "title": "OWASP API Security Project", "level": "3.5", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Apicheck", "url": "https://owasp.org/www-project-apicheck/", "created": "2020-09-09", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/bbva/apicheck\thttps://github.com/BBVA/apicheck", "title": "OWASP APICheck", "level": "2", "type": "code", "region": "Unknown", "pitch": "The DevSecOps toolset for HTTP APIs", "meetup-group": "", "country": ""}, {"name": "Application Gateway", "url": "https://owasp.org/www-project-application-gateway/", "created": "2021-01-18", "updated": "2023-05-09", "build": "built", "codeurl": "https://github.com/gianlucafrei/Application-Gateway\thttps://github.com/gianlucafrei/Application-Gateway", "title": "OWASP Application Gateway", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP Application Gateway is an HTTP proxy that handles Oauth2 authentication and session management and can issue verifyable JWT tokens for downstream systems.", "meetup-group": "", "country": ""}, {"name": "Application Security Awareness Campaigns", "url": "https://owasp.org/www-project-application-security-awareness-campaigns/", "created": "2022-01-28", "updated": "2022-02-04", "build": "built", "codeurl": "", "title": "OWASP Application Security Awareness Campaigns", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Application Security Awareness posters, email templates and other material for creating awareness campaigns for your engineers.", "meetup-group": "", "country": ""}, {"name": "Application Security Curriculum", "url": "https://owasp.org/www-project-application-security-curriculum/", "created": "2019-09-12", "updated": "2023-11-30", "build": "built", "codeurl": "https://github.com/OWASP/Application-Security-Curriculum", "title": "OWASP Application Security Curriculum", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Application Security Hardening", "url": "https://owasp.org/www-project-application-security-hardening/", "created": "2021-06-24", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Application Security Hardening", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Application Security Monitoring Standard", "url": "https://owasp.org/www-project-application-security-monitoring-standard/", "created": "2022-11-14", "updated": "2022-11-14", "build": "built", "codeurl": "", "title": "OWASP Application Security Monitoring Standard", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Application Security Playbook", "url": "https://owasp.org/www-project-application-security-playbook/", "created": "2022-07-12", "updated": "2022-07-14", "build": "built", "codeurl": "", "title": "OWASP Application Security Playbook", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Application Security Verification Standard", "url": "https://owasp.org/www-project-application-security-verification-standard/", "created": "2019-09-12", "updated": "2024-01-20", "build": "built", "codeurl": "https://github.com/OWASP/ASVS\thttps://github.com/OWASP/ASVS", "title": "OWASP Application Security Verification Standard", "level": "4", "type": "standards", "region": "Unknown", "pitch": "The OWASP Application Security Verification Standard (ASVS) Project is a framework of security requirements that focus on defining the security controls required when designing, developing and testing modern web applications and web services.", "meetup-group": "", "country": ""}, {"name": "Appsec Contract Builder", "url": "https://owasp.org/www-project-appsec-contract-builder/", "created": "2024-01-10", "updated": "2024-01-10", "build": "built", "codeurl": "", "title": "OWASP AppSec Contract Builder", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Appsec Minimum Requirements", "url": "https://owasp.org/www-project-appsec-minimum-requirements/", "created": "2021-05-20", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP AppSec Minimum Requirements", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Appsec Pipeline", "url": "https://owasp.org/www-project-appsec-pipeline/", "created": "2019-09-12", "updated": "2023-10-31", "build": "no pages", "codeurl": "", "title": "OWASP Appsec Pipeline", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The AppSec Pipeline is a resource for AppSec teams to learn the best methods of adding automation and continual testing to an AppSec / Product Security / DevSecOps program.", "meetup-group": "", "country": ""}, {"name": "Appsensor", "url": "https://owasp.org/www-project-appsensor/", "created": "2019-09-12", "updated": "2021-11-05", "build": "built", "codeurl": "https://github.com/jtmelton/appsensor\thttps://github.com/jtmelton/appsensor", "title": "OWASP AppSensor", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Asvs Graph", "url": "https://owasp.org/www-project-asvs-graph/", "created": "2020-08-27", "updated": "2022-07-26", "build": "built", "codeurl": "https://github.com/OWASP/ASVS", "title": "OWASP ASVS-Graph", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP Application Security Verification Standard (ASVS) is a great knowledgebase. This greatly helps organizations by providing guidance as well as in generating Application Security Metrics. With OWASP ASVS-Graph, ASVS is converted to a knowledge-graph derived deep and unexplored relationships with the ASVS Data.", "meetup-group": "", "country": ""}, {"name": "Asvs Security Evaluation Templates With Nuclei", "url": "https://owasp.org/www-project-asvs-security-evaluation-templates-with-nuclei/", "created": "2023-04-03", "updated": "2023-12-10", "build": "built", "codeurl": "https://github.com/OWASP/www-project-asvs-security-evaluation-templates-with-nuclei\thttps://github.com/OWASP/www-project-asvs-security-evaluation-templates-with-nuclei", "title": "OWASP ASVS Security Evaluation Templates with Nuclei", "level": "-1", "type": "code", "region": "Unknown", "pitch": "This project aims to develop nuclei templates for evaluating OWASP Application Security Verification Standard (ASVS) on websites.", "meetup-group": "", "country": ""}, {"name": "Attack Surface Detector", "url": "https://owasp.org/www-project-attack-surface-detector/", "created": "2019-09-12", "updated": "2023-12-02", "build": "built", "codeurl": "https://github.com/zaproxy/zap-extensions\thttps://github.com/secdec/attack-surface-detector-zap", "title": "OWASP Attack Surface Detector", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Auth", "url": "https://owasp.org/www-project-auth/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Auth", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Automated Threats To Web Applications", "url": "https://owasp.org/www-project-automated-threats-to-web-applications/", "created": "2019-09-12", "updated": "2023-12-25", "build": "built", "codeurl": "https://github.com/OWASP/www-project-automated-threats-to-web-applications\thttps://github.com/OWASP/www-project-automated-threats-to-web-applications", "title": "OWASP Automated Threats to Web Applications", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Automotive Emb 60", "url": "https://owasp.org/www-project-automotive-emb-60/", "created": "2020-05-06", "updated": "2023-11-08", "build": "built", "codeurl": "", "title": "OWASP Automotive EMB 60", "level": "2", "type": "", "region": "Unknown", "pitch": "", "meetup-group": "", "country": ""}, {"name": "Awscanner", "url": "https://owasp.org/www-project-awscanner/", "created": "2020-08-27", "updated": "2022-07-26", "build": "built", "codeurl": "https://github.com/OWASP/awscanner", "title": "OWASP AWScanner", "level": "2", "type": "code", "region": "Unknown", "pitch": "Finds internet-exposed resources in an AWS account.", "meetup-group": "", "country": ""}, {"name": "Barbarus", "url": "https://owasp.org/www-project-barbarus/", "created": "2021-06-24", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/nebrass/owasp-barbarus-spring-boot-starter", "title": "OWASP Barbarus", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP Barbarus is a secure authentication layer for web applications using a smartphone client application (Android & iOS).", "meetup-group": "", "country": ""}, {"name": "Belva", "url": "https://owasp.org/www-project-belva/", "created": "2019-09-12", "updated": "2023-05-01", "build": "no pages", "codeurl": "", "title": "OWASP belva", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Benchmark", "url": "https://owasp.org/www-project-benchmark/", "created": "2019-09-12", "updated": "2023-05-19", "build": "built", "codeurl": "https://github.com/OWASP-Benchmark/BenchmarkJava", "title": "OWASP Benchmark", "level": "3", "type": "code", "region": "Unknown", "pitch": "The OWASP Benchmark Project is a Java test suite designed to evaluate the accuracy, coverage, and speed of automated software vulnerability detection tools.", "meetup-group": "", "country": ""}, {"name": "Best Practices In Vulnerability Disclosure And Bug Bounty Programs", "url": "https://owasp.org/www-project-best-practices-in-vulnerability-disclosure-and-bug-bounty-programs/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Best Practices In Vulnerability Disclosure And Bug Bounty Programs", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Big Data", "url": "https://owasp.org/www-project-big-data/", "created": "2020-07-09", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/OWASP/www-project-big-data", "title": "OWASP Big Data Security Verification Standard", "level": "2", "type": "Documentation", "region": "Unknown", "pitch": "The goal of this project is to provide security requirements for Big Data applications", "meetup-group": "", "country": ""}, {"name": "Blend", "url": "https://owasp.org/www-project-blend/", "created": "2021-09-08", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Blend", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Blockchain Appsec Standard", "url": "https://owasp.org/www-project-blockchain-appsec-standard/", "created": "2023-04-20", "updated": "2023-11-26", "build": "built", "codeurl": "", "title": "OWASP BlockChain AppSec Standard", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Blockchain Distributed Infrastructure", "url": "https://owasp.org/www-project-blockchain-distributed-infrastructure/", "created": "2021-01-18", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Blockchain Distributed Infrastructure", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Blockchain Security Framework", "url": "https://owasp.org/www-project-blockchain-security-framework/", "created": "2019-09-12", "updated": "2023-09-01", "build": "no pages", "codeurl": "", "title": "OWASP Blockchain Security Framework", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Broken Web Applications", "url": "https://owasp.org/www-project-broken-web-applications/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Broken Web Applications", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Bug Logging Tool", "url": "https://owasp.org/www-project-bug-logging-tool/", "created": "2019-09-12", "updated": "2023-03-05", "build": "built", "codeurl": "https://github.com/OWASP/BLT", "title": "OWASP Bug Logging Tool", "level": "3.5", "type": "code", "region": "Unknown", "pitch": "OWASP BLT is a tool enabling internet users to report all kinds of issues they encounter, thereby improving internet security, with a unique feature of rewarding users for bug reporting and allowing companies to launch their own bug hunting programs, promoting responsible disclosure and fostering a safer online environment.", "meetup-group": "", "country": ""}, {"name": "Bullet Proof React", "url": "https://owasp.org/www-project-bullet-proof-react/", "created": "2023-09-25", "updated": "2023-09-26", "build": "built", "codeurl": "", "title": "OWASP Bullet-proof React", "level": "2", "type": "", "region": "Unknown", "pitch": "Bullet-Proof React is a comprehensive resource engineered to enhance the security of React and Node.js applications", "meetup-group": "", "country": ""}, {"name": "Cervantes", "url": "https://owasp.org/www-project-cervantes/", "created": "2023-02-12", "updated": "2023-06-26", "build": "built", "codeurl": "", "title": "OWASP Cervantes", "level": "2", "type": "code", "region": "Unknown", "pitch": "Cervantes is an opensource collaborative platform for pentesters or red teams who want to save time to manage their projects, clients, vulnerabilities and reports in one place.", "meetup-group": "", "country": ""}, {"name": "Chaingoat", "url": "https://owasp.org/www-project-chaingoat/", "created": "2022-02-15", "updated": "2022-02-15", "build": "built", "codeurl": "", "title": "OWASP ChainGoat", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Cheat Sheets", "url": "https://owasp.org/www-project-cheat-sheets/", "created": "2019-09-12", "updated": "2022-07-07", "build": "built", "codeurl": "https://github.com/OWASP/CheatSheetSeries\thttps://github.com/OWASP/CheatSheetSeries", "title": "OWASP Cheat Sheet Series", "level": "4", "type": "documentation", "region": "Unknown", "pitch": "The OWASP Cheat Sheet Series project provides a set of concise good practice guides for application developers and defenders to follow.", "meetup-group": "", "country": ""}, {"name": "Chirps", "url": "https://owasp.org/www-project-chirps/", "created": "2023-09-11", "updated": "2023-10-05", "build": "built", "codeurl": "https://github.com/mantiumai/chirps\thttps://github.com/mantiumai/chirps", "title": "OWASP Chirps", "level": "2", "type": "code", "region": "Unknown", "pitch": "Chirps is an open source, Django-based, Python web application that allows users to scan LLMs for Prompt Injection and search and scan vector databases for sensitive data.", "meetup-group": "", "country": ""}, {"name": "Cloud Native Application Security Top 10", "url": "https://owasp.org/www-project-cloud-native-application-security-top-10/", "created": "2019-09-12", "updated": "2024-01-20", "build": "built", "codeurl": "https://github.com/OWASP/www-project-cloud-native-application-security-top-10", "title": "OWASP Cloud-Native Application Security Top 10", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The primary goal of the OWASP Cloud-Native Application Security Top 10 document is to provide assistance and education for organizations looking to adopt Cloud-Native Applications securely. The guide provides information about what are the most prominent security risks for Cloud-Native applications, the challenges involved, and how to overcome them.", "meetup-group": "", "country": ""}, {"name": "Cloud Native Security Project", "url": "https://owasp.org/www-project-cloud-native-security-project/", "created": "2020-07-02", "updated": "2023-04-19", "build": "no pages", "codeurl": "", "title": "OWASP Cloud-Native Security Project", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "A top-level project to unite all that is Cloud-Native security", "meetup-group": "", "country": ""}, {"name": "Cloud Security", "url": "https://owasp.org/www-project-cloud-security/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "https://github.com/owasp-cloud-security/owasp-cloud-security", "title": "OWASP cloud security", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Cloud Security Mentor", "url": "https://owasp.org/www-project-cloud-security-mentor/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Cloud Security Mentor", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Cloud Security Testing Guide", "url": "https://owasp.org/www-project-cloud-security-testing-guide/", "created": "2020-08-27", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Cloud Security Testing Guide", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Cloud Tenant Isolation", "url": "https://owasp.org/www-project-cloud-tenant-isolation/", "created": "2023-01-31", "updated": "2023-09-25", "build": "built", "codeurl": "", "title": "OWASP Cloud Tenant Isolation", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "A guide for mitigating cross-tenant vulnerabilities in cloud application development", "meetup-group": "", "country": ""}, {"name": "Cloud Testing Guide", "url": "https://owasp.org/www-project-cloud-testing-guide/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Cloud Testing Guide", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Cloudsheep", "url": "https://owasp.org/www-project-cloudsheep/", "created": "2021-01-18", "updated": "2023-06-05", "build": "no pages", "codeurl": "", "title": "OWASP CloudSheep", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Code Pulse", "url": "https://owasp.org/www-project-code-pulse/", "created": "2019-09-12", "updated": "2023-09-22", "build": "built", "codeurl": "https://github.com/codedx/codepulse", "title": "OWASP Code Pulse", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Code Review Guide", "url": "https://owasp.org/www-project-code-review-guide/", "created": "2019-09-12", "updated": "2024-01-21", "build": "built", "codeurl": "https://github.com/OWASP/www-project-code-review-guide", "title": "OWASP Code Review Guide", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Code The Flag", "url": "https://owasp.org/www-project-code-the-flag/", "created": "2021-06-25", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Code the Flag", "level": "2", "type": "", "region": "Unknown", "pitch": "Security development hands-on training for developers", "meetup-group": "", "country": ""}, {"name": "Cognito Catastrophe", "url": "https://owasp.org/www-project-cognito-catastrophe/", "created": "2023-03-22", "updated": "2023-03-25", "build": "built", "codeurl": "", "title": "OWASP Cognito Catastrophe", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Consigliere Your Sast Fixing Advisor", "url": "https://owasp.org/www-project-consigliere---your-sast-fixing-advisor/", "created": "2023-11-09", "updated": "2023-11-15", "build": "built", "codeurl": "", "title": "OWASP Consigliere - Your SAST Fixing Advisor", "level": 2, "type": "documentation", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Container Security Verification Standard", "url": "https://owasp.org/www-project-container-security-verification-standard/", "created": "2019-09-12", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Container Security Verification Standard", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Continuous Penetration Testing Framework", "url": "https://owasp.org/www-project-continuous-penetration-testing-framework/", "created": "2022-07-27", "updated": "2022-07-27", "build": "built", "codeurl": "", "title": "OWASP Continuous Penetration Testing Framework", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Coraza Web Application Firewall", "url": "https://owasp.org/www-project-coraza-web-application-firewall/", "created": "2022-01-28", "updated": "2023-06-10", "build": "built", "codeurl": "https://github.com/corazawaf/coraza-server\thttps://github.com/corazawaf/coraza", "title": "OWASP Coraza Web Application Firewall", "level": "3.5", "type": "code", "region": "Unknown", "pitch": "OWASP Coraza is a golang enterprise-grade WAF framework compatible with Modsecurity and OWASP Core Ruleset.", "meetup-group": "", "country": ""}, {"name": "Core Business Application Security", "url": "https://owasp.org/www-project-core-business-application-security/", "created": "2020-05-06", "updated": "2023-08-04", "build": "built", "codeurl": "https://github.com/NO-MONKEY/CBAS-SAP-SecurityMaturityModel\thttps://github.com/OWASP/www-project-core-business-application-security", "title": "OWASP Core Business Application Security", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Cornucopia", "url": "https://owasp.org/www-project-cornucopia/", "created": "2019-09-12", "updated": "2024-01-18", "build": "built", "codeurl": "", "title": "OWASP Cornucopia", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Crapi", "url": "https://owasp.org/www-project-crapi/", "created": "2021-01-18", "updated": "2024-01-08", "build": "built", "codeurl": "https://github.com/OWASP/crAPI", "title": "OWASP crAPI", "level": "2", "type": "code", "region": "Unknown", "pitch": "crAPI will help you to understand the ten most critical API security risks. crAPI is vulnerable by design, but you'll be able to safely run it to educate/train yourself.", "meetup-group": "", "country": ""}, {"name": "Csrfguard", "url": "https://owasp.org/www-project-csrfguard/", "created": "2019-09-12", "updated": "2024-01-07", "build": "built", "codeurl": "https://github.com/OWASP/www-project-csrfguard", "title": "OWASP CSRFGuard", "level": "3.5", "type": "code", "region": "Unknown", "pitch": "OWASP CSRFGuard is a library that implements a variant of the synchronizer token pattern to mitigate the risk of Cross-Site Request Forgery (CSRF) attacks.", "meetup-group": "", "country": ""}, {"name": "Csrfprotector", "url": "https://owasp.org/www-project-csrfprotector/", "created": "2020-01-03", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/mebjas/CSRF-Protector-PHP\thttps://github.com/mebjas/CSRF-Protector-PHP", "title": "OWASP CSRFProtector Project", "level": "2", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Ctf", "url": "https://owasp.org/www-project-ctf/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Ctf", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Cumulus", "url": "https://owasp.org/www-project-cumulus/", "created": "2023-04-05", "updated": "2023-04-05", "build": "built", "codeurl": "https://github.com/OWASP/cumulus\thttps://github.com/OWASP/cumulus", "title": "OWASP Cumulus", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Cumulus. Threat Modeling the Clouds.", "meetup-group": "", "country": ""}, {"name": "Cwe Toolkit", "url": "https://owasp.org/www-project-cwe-toolkit/", "created": "2020-08-03", "updated": "2022-07-26", "build": "built", "codeurl": "https://github.com/OWASP/cwe-sdk-javascript", "title": "OWASP CWE Toolkit", "level": "2", "type": "easy and accessible tooling to analyze, organize and manage CWE data", "region": "Unknown", "pitch": "", "meetup-group": "", "country": ""}, {"name": "Cyber Controls Matrix", "url": "https://owasp.org/www-project-cyber-controls-matrix/", "created": "2020-05-09", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Cyber Controls Matrix (OCCM)", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Solve the problem of multiple cyber standards by consolidating them, reducing timelines and effort by months!", "meetup-group": "", "country": ""}, {"name": "Cyber Defense Framework", "url": "https://owasp.org/www-project-cyber-defense-framework/", "created": "2021-01-05", "updated": "2022-03-28", "build": "built", "codeurl": "", "title": "OWASP Cyber Defense Framework", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Cyber Defense Matrix", "url": "https://owasp.org/www-project-cyber-defense-matrix/", "created": "2020-01-07", "updated": "2023-04-19", "build": "no pages", "codeurl": "", "title": "OWASP Cyber Defense Matrix", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Cyber Scavenger Hunt", "url": "https://owasp.org/www-project-cyber-scavenger-hunt/", "created": "2020-08-27", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/arthurakay/cyberscavengerhunt", "title": "OWASP Cyber Scavenger Hunt", "level": "2", "type": "code", "region": "Unknown", "pitch": "A simple scavenger hunt to learn about pentesting a website or web application.", "meetup-group": "", "country": ""}, {"name": "Cyber Security Enterprise Operations Architecture", "url": "https://owasp.org/www-project-cyber-security-enterprise-operations-architecture/", "created": "2020-05-13", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Cyber Security Enterprise Operations Architecture", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Cybersecurity Certification Course", "url": "https://owasp.org/www-project-cybersecurity-certification-course/", "created": "2024-01-12", "updated": "2024-01-12", "build": "built", "codeurl": "", "title": "OWASP Cybersecurity Certification Course", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Cybersecurity Risk Register", "url": "https://owasp.org/www-project-cybersecurity-risk-register/", "created": "2021-03-23", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Cybersecurity Risk Register", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Cyclonedx", "url": "https://owasp.org/www-project-cyclonedx/", "created": "2021-06-04", "updated": "2023-12-19", "build": "built", "codeurl": "", "title": "OWASP CycloneDX", "level": "4", "type": "standards", "region": "Unknown", "pitch": "OWASP CycloneDX is a full-stack Bill of Materials (BOM) standard that provides advanced supply chain capabilities for cyber risk reduction.", "meetup-group": "", "country": ""}, {"name": "D4n155", "url": "https://owasp.org/www-project-d4n155/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "https://github.com/OWASP/D4N155", "title": "OWASP D4N155", "level": "2", "type": "", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Damn Vulnerable Crypto Wallet", "url": "https://owasp.org/www-project-damn-vulnerable-crypto-wallet/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Damn Vulnerable Crypto Wallet", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Damn Vulnerable Thick Client Application", "url": "https://owasp.org/www-project-damn-vulnerable-thick-client-application/", "created": "2020-08-28", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Damn Vulnerable Thick Client Application", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Damn Vulnerable Web Sockets", "url": "https://owasp.org/www-project-damn-vulnerable-web-sockets/", "created": "2021-01-18", "updated": "2022-11-10", "build": "built", "codeurl": "https://github.com/interference-security/DVWS\thttps://github.com/interference-security/DVWS", "title": "OWASP Damn Vulnerable Web Sockets", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Data Analysis Visualization And Ingestion Domain", "url": "https://owasp.org/www-project-data-analysis-visualization-and-ingestion-domain/", "created": "2023-04-05", "updated": "2023-04-05", "build": "built", "codeurl": "", "title": "OWASP Data Analysis Visualization and Ingestion Domain (DAVID)", "level": "-1", "type": "code", "region": "Unknown", "pitch": "A community project to support the data analysis and visualization needs of open source projects.", "meetup-group": "", "country": ""}, {"name": "Data Security Top 10", "url": "https://owasp.org/www-project-data-security-top-10/", "created": "2021-05-20", "updated": "2023-05-16", "build": "built", "codeurl": "", "title": "OWASP Data Security Top 10", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Best practices guide for securing data, whether at rest or in motion. The guide provides information about the most major security risks for storing and moving sensitive and PII information, the challenges involved, and how to overcome them.", "meetup-group": "", "country": ""}, {"name": "De Addiction", "url": "https://owasp.org/www-project-de-addiction/", "created": "2024-01-10", "updated": "2024-01-10", "build": "built", "codeurl": "", "title": "OWASP De-addiction", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Deepsecrets", "url": "https://owasp.org/www-project-deepsecrets/", "created": "2023-06-28", "updated": "2023-08-02", "build": "built", "codeurl": "", "title": "OWASP DeepSecrets", "level": "2", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Deepviolet Tls Ssl Scanner", "url": "https://owasp.org/www-project-deepviolet-tls-ssl-scanner/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP deepviolet-tls-ssl-scanner", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Defectdojo", "url": "https://owasp.org/www-project-defectdojo/", "created": "2019-09-12", "updated": "2023-09-12", "build": "built", "codeurl": "https://github.com/DefectDojo/django-DefectDojo\thttps://github.com/DefectDojo/django-DefectDojo", "title": "OWASP Defectdojo", "level": "4", "type": "code", "region": "Unknown", "pitch": "The leading open source application vulnerability management tool built for DevOps and continuous security integration.", "meetup-group": "", "country": ""}, {"name": "Dep Scan", "url": "https://owasp.org/www-project-dep-scan/", "created": "2023-08-15", "updated": "2023-12-15", "build": "built", "codeurl": "https://github.com/appthreat/vuln-list\thttps://github.com/owasp-dep-scan/dep-scan", "title": "OWASP dep-scan", "level": 2, "type": "code", "region": "Unknown", "pitch": "Next-generation security and risk audit tool based on known vulnerabilities, advisories, and license limitations for project dependencies.", "meetup-group": "", "country": ""}, {"name": "Dependency Check", "url": "https://owasp.org/www-project-dependency-check/", "created": "2019-09-12", "updated": "2023-09-19", "build": "built", "codeurl": "https://github.com/jeremylong/DependencyCheck", "title": "OWASP Dependency-Check", "level": "4", "type": "code", "region": "Unknown", "pitch": "Dependency-Check is a Software Composition Analysis (SCA) tool suite that identifies project dependencies and checks if there are any known, publicly disclosed, vulnerabilities.", "meetup-group": "", "country": ""}, {"name": "Dependency Track", "url": "https://owasp.org/www-project-dependency-track/", "created": "2019-09-12", "updated": "2023-12-04", "build": "built", "codeurl": "", "title": "OWASP Dependency-Track", "level": "4", "type": "code", "region": "Unknown", "pitch": "Intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.", "meetup-group": "", "country": ""}, {"name": "Desktop App Security Top 10", "url": "https://owasp.org/www-project-desktop-app-security-top-10/", "created": "2021-03-14", "updated": "2023-10-08", "build": "built", "codeurl": "https://github.com/OWASP/www-project-desktop-app-security-top-10", "title": "OWASP Desktop App Security Top 10", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Consists of vulnerabilities for all major desktop app platform, derived from publicaly known exploits, CVEs etc.", "meetup-group": "", "country": ""}, {"name": "Developer Guide", "url": "https://owasp.org/www-project-developer-guide/", "created": "2020-01-26", "updated": "2024-01-20", "build": "built", "codeurl": "", "title": "OWASP Developer Guide", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The Developer Guide allows businesses, developers, designers", "meetup-group": "", "country": ""}, {"name": "Developer Outreach Program", "url": "https://owasp.org/www-project-developer-outreach-program/", "created": "2021-05-20", "updated": "2021-11-04", "build": "built", "codeurl": "", "title": "OWASP AppSec Days Developer Outreach Program", "level": "2", "type": "", "region": "Unknown", "pitch": "Developer Outreach Program by OWASP", "meetup-group": "", "country": ""}, {"name": "Devsecops", "url": "https://owasp.org/www-project-devsecops/", "created": "2023-03-30", "updated": "2023-04-16", "build": "built", "codeurl": "https://github.com/OWASP/DevSecOpsGuideline", "title": "OWASP DevSecOps", "level": "-1", "type": "other", "region": "Unknown", "pitch": "The OWASP DevSecOps Project gives you clarity and indepth view of DevSecOps Umbrella", "meetup-group": "", "country": ""}, {"name": "Devsecops Guideline", "url": "https://owasp.org/www-project-devsecops-guideline/", "created": "2020-05-13", "updated": "2023-12-30", "build": "built", "codeurl": "https://github.com/OWASP/DevSecOpsGuideline\thttps://github.com/OWASP/DevSecOpsGuideline", "title": "OWASP DevSecOps Guideline", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The OWASP DevSecOps Guideline can help us to embeding security as a part of pipeline.", "meetup-group": "", "country": ""}, {"name": "Devsecops Maturity Model", "url": "https://owasp.org/www-project-devsecops-maturity-model/", "created": "2019-09-12", "updated": "2023-12-03", "build": "built", "codeurl": "https://github.com/wurstbrot/DevSecOps-MaturityModel", "title": "OWASP Devsecops Maturity Model", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Devsecops Top 10", "url": "https://owasp.org/www-project-devsecops-top-10/", "created": "2023-03-13", "updated": "2023-09-15", "build": "built", "codeurl": "https://github.com/OWASP/www-project-devsecops-top-10", "title": "OWASP DevSecOps Top 10", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Top 10 categories for your DevSecOps Landscape", "meetup-group": "", "country": ""}, {"name": "Devsecops Verification Standard", "url": "https://owasp.org/www-project-devsecops-verification-standard/", "created": "2022-02-24", "updated": "2023-12-15", "build": "built", "codeurl": "https://github.com/OWASP/www-project-devsecops-verification-standard\thttps://github.com/OWASP/www-project-devsecops-verification-standard", "title": "OWASP DevSecOps Verification Standard", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The DSOVS is a framework to identify gaps in implementing security within software development lifecyle", "meetup-group": "", "country": ""}, {"name": "Devslop", "url": "https://owasp.org/www-project-devslop/", "created": "2019-10-09", "updated": "2022-02-17", "build": "built", "codeurl": "", "title": "OWASP DevSlop", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "OWASP-DevSlop-Project", "country": ""}, {"name": "Docker Top 10", "url": "https://owasp.org/www-project-docker-top-10/", "created": "2019-09-12", "updated": "2023-05-16", "build": "built", "codeurl": "https://github.com/OWASP/Docker-Security\thttps://github.com/OWASP/Docker-Security", "title": "OWASP Docker Top 10", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "none yet", "meetup-group": "", "country": ""}, {"name": "Domain Protect", "url": "https://owasp.org/www-project-domain-protect/", "created": "2022-11-14", "updated": "2023-07-21", "build": "built", "codeurl": "https://github.com/domain-protect/domain-protect\thttps://github.com/domain-protect/domain-protect", "title": "OWASP Domain Protect", "level": "2", "type": "code", "region": "Unknown", "pitch": "Protect against subdomain takeover", "meetup-group": "", "country": ""}, {"name": "Dpd", "url": "https://owasp.org/www-project-dpd/", "created": "2020-05-13", "updated": "2022-10-28", "build": "built", "codeurl": "", "title": "OWASP DPD (DDOS Prevention using DPI)", "level": "2", "type": "Documentation, Tool", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Dragon Gpt", "url": "https://owasp.org/www-project-dragon-gpt/", "created": "2023-11-09", "updated": "2023-11-17", "build": "built", "codeurl": "https://github.com/LuizBoina/dragon-gpt\thttps://github.com/LuizBoina/dragon-gpt", "title": "OWASP Dragon-GPT", "level": 2, "type": "code", "region": "Unknown", "pitch": "An automatic OpenAI-powered threat modeling analysis based on OWASP Threat Dragon diagram", "meetup-group": "", "country": ""}, {"name": "Drill", "url": "https://owasp.org/www-project-drill/", "created": "2020-05-28", "updated": "2023-03-06", "build": "built", "codeurl": "", "title": "OWASP Extensions for Apache Drill", "level": "1", "type": "", "region": "Unknown", "pitch": "The Security Engineer's Data Tool Kit", "meetup-group": "", "country": ""}, {"name": "Dvsa", "url": "https://owasp.org/www-project-dvsa/", "created": "2019-09-12", "updated": "2021-12-13", "build": "built", "codeurl": "", "title": "OWASP DVSA", "level": "0", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Ebpfshield", "url": "https://owasp.org/www-project-ebpfshield/", "created": "2023-03-16", "updated": "2023-03-19", "build": "built", "codeurl": "", "title": "OWASP eBPFShield", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Embedded Application Security", "url": "https://owasp.org/www-project-embedded-application-security/", "created": "2019-09-12", "updated": "2023-10-31", "build": "built", "codeurl": "https://github.com/scriptingxss/embeddedappsec.\thttps://github.com/OWASP/www-project-embedded-application-security", "title": "OWASP Embedded Application Security", "level": "0", "type": "documentation", "region": "Unknown", "pitch": "The Embedded Application Security Project produces a document that will provide a detailed technical pathway for manufacturers to build secure devices for an increasingly insecure world.", "meetup-group": "", "country": ""}, {"name": "Ende", "url": "https://owasp.org/www-project-ende/", "created": "2019-09-12", "updated": "2023-04-17", "build": "built", "codeurl": "", "title": "OWASP Ende", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Enterprise Devsecops", "url": "https://owasp.org/www-project-enterprise-devsecops/", "created": "2021-02-04", "updated": "2022-07-26", "build": "built", "codeurl": "", "title": "OWASP Enterprise DevSecOps", "level": "2", "type": "other", "region": "Unknown", "pitch": "Enterprise Security Program Design with OWASP", "meetup-group": "", "country": ""}, {"name": "Enterprise Security Api", "url": "https://owasp.org/www-project-enterprise-security-api/", "created": "2019-09-12", "updated": "2023-04-18", "build": "built", "codeurl": "https://github.com/ESAPI/esapi-java-legacy", "title": "OWASP Enterprise Security API (ESAPI)", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Financial Systems Security", "url": "https://owasp.org/www-project-financial-systems-security/", "created": "2021-03-23", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Financial Systems Security", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Find Security Bugs", "url": "https://owasp.org/www-project-find-security-bugs/", "created": "2019-09-12", "updated": "2023-03-22", "build": "built", "codeurl": "https://github.com/find-sec-bugs/find-sec-bugs\thttps://github.com/find-sec-bugs/find-sec-bugs", "title": "OWASP Find Security Bugs", "level": "3", "type": "code", "region": "Unknown", "pitch": "Find Security Bugs is a SpotBugs plugin for security audits of Java web applications and Android applications.", "meetup-group": "", "country": ""}, {"name": "Forensics Testing Guide", "url": "https://owasp.org/www-project-forensics-testing-guide/", "created": "2020-09-30", "updated": "2024-01-09", "build": "built", "codeurl": "", "title": "OWASP Forensics Testing Guide", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Four Clover", "url": "https://owasp.org/www-project-four-clover/", "created": "2023-05-03", "updated": "2023-08-09", "build": "built", "codeurl": "https://github.com/fourcloverorg/FourClover", "title": "OWASP Four Clover", "level": "-1", "type": "code", "region": "Unknown", "pitch": "OWASP Four Clover is your vigilant guardian against file tampering, delivering comprehensive integrity monitoring with customizable scans and policy enforcement.", "meetup-group": "", "country": ""}, {"name": "G0rking", "url": "https://owasp.org/www-project-g0rking/", "created": "2021-08-23", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/BlueVirtualNerds/G0rKing\thttps://github.com/PrateekOWASP/G0rKing", "title": "OWASP G0rKing", "level": "2", "type": "code", "region": "Unknown", "pitch": "A tool for quickly analyzing the common vulnerabilities in your domain with the help of Google Dorking.", "meetup-group": "", "country": ""}, {"name": "Game Security Framework", "url": "https://owasp.org/www-project-game-security-framework/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Game Security Framework", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Glue Tool", "url": "https://owasp.org/www-project-glue-tool/", "created": "2019-09-12", "updated": "2023-04-12", "build": "building", "codeurl": "", "title": "OWASP Glue Tool", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Go Secure Coding Practices Guide", "url": "https://owasp.org/www-project-go-secure-coding-practices-guide/", "created": "2019-09-12", "updated": "2022-01-27", "build": "built", "codeurl": "", "title": "OWASP Go Secure Coding Practices Guide", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Google Assistant", "url": "https://owasp.org/www-project-google-assistant/", "created": "2019-09-18", "updated": "2021-02-22", "build": "no pages", "codeurl": "https://github.com/owasp/www-projectchapter-example", "title": "OWASP Project and Chapter Example", "level": "1", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Hackademic Challenges", "url": "https://owasp.org/www-project-hackademic-challenges/", "created": "2019-09-12", "updated": "2020-05-18", "build": "no pages", "codeurl": "", "title": "OWASP Hackademic Challenges", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Hacking Lab", "url": "https://owasp.org/www-project-hacking-lab/", "created": "2019-09-12", "updated": "2022-12-15", "build": "built", "codeurl": "", "title": "OWASP hacking-lab", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Honeypot", "url": "https://owasp.org/www-project-honeypot/", "created": "2019-11-01", "updated": "2022-11-05", "build": "built", "codeurl": "https://github.com/SpiderLabs/owasp-distributed-web-honeypots\thttps://github.com/OWASP/Honeypot-Project", "title": "OWASP Honeypot", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "How To Get Into Appsec", "url": "https://owasp.org/www-project-how-to-get-into-appsec/", "created": "2021-03-14", "updated": "2023-11-30", "build": "built", "codeurl": "", "title": "OWASP How to Get Into AppSec", "level": "2", "type": "", "region": "Unknown", "pitch": "Helping new comers to AppSec with advice and guidance.", "meetup-group": "", "country": ""}, {"name": "Ide Vulscanner", "url": "https://owasp.org/www-project-ide-vulscanner/", "created": "2023-03-13", "updated": "2023-12-20", "build": "built", "codeurl": "https://github.com/OWASP/www-project-ide-vulscanner", "title": "OWASP IDE-VulScanner", "level": "2", "type": "", "region": "Unknown", "pitch": "Checks code vulnerability during implementation phase", "meetup-group": "", "country": ""}, {"name": "Ignita", "url": "https://owasp.org/www-project-ignita/", "created": "2021-05-20", "updated": "2021-07-04", "build": "built", "codeurl": "https://github.com/OWASP/www-project-ignita", "title": "OWASP iGNITA", "level": "0", "type": "project", "region": "Unknown", "pitch": "standalone analyser to detect vulnerabilities where the OWASP iGNITA Scanner", "meetup-group": "", "country": ""}, {"name": "Igoat Tool", "url": "https://owasp.org/www-project-igoat-tool/", "created": "2019-09-12", "updated": "2023-04-06", "build": "built", "codeurl": "https://github.com/swaroopsy/test", "title": "OWASP iGoat Tool", "level": "-1", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Incident Response", "url": "https://owasp.org/www-project-incident-response/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Incident Response", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Information Security Metrics Bank", "url": "https://owasp.org/www-project-information-security-metrics-bank/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Information Security Metrics Bank", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Injectbot", "url": "https://owasp.org/www-project-injectbot/", "created": "2021-03-23", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP InjectBot", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Integration Standards", "url": "https://owasp.org/www-project-integration-standards/", "created": "2019-11-19", "updated": "2023-10-20", "build": "built", "codeurl": "https://github.com/OWASP/www-project-integration-standards", "title": "OWASP Integration Standards", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "Standards to integrate between standardisation projects to properly handle content linking between documents and data exchange between tools", "meetup-group": "", "country": ""}, {"name": "Intelligent Intrusion Detection System", "url": "https://owasp.org/www-project-intelligent-intrusion-detection-system/", "created": "2019-09-12", "updated": "2022-10-26", "build": "built", "codeurl": "https://github.com/OWASP/Intelligent-Intrusion-Detection-System", "title": "OWASP Intelligent Intrusion Detection System", "level": "2", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Internet Of Things", "url": "https://owasp.org/www-project-internet-of-things/", "created": "2019-10-29", "updated": "2024-01-14", "build": "built", "codeurl": "https://github.com/scriptingxss/OWASP-IoT-Top-10-2018-Mapping", "title": "OWASP Internet of Things", "level": "3", "type": "", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Internet Of Things Top 10", "url": "https://owasp.org/www-project-internet-of-things-top-10/", "created": "2019-09-12", "updated": "2023-03-05", "build": "built", "codeurl": "", "title": "OWASP internet of things top 10", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Iot Analytics 4industry4", "url": "https://owasp.org/www-project-iot-analytics-4industry4/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Iot Analytics 4Industry4", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Iot Security Testing Guide", "url": "https://owasp.org/www-project-iot-security-testing-guide/", "created": "2023-08-15", "updated": "2024-01-08", "build": "built", "codeurl": "", "title": "OWASP IoT Security Testing Guide", "level": 2, "type": "documentation", "region": "Unknown", "pitch": "The OWASP IoT Security Testing Guide provides a comprehensive methodology for penetration tests in the IoT field.", "meetup-group": "", "country": ""}, {"name": "Iot Security Verification Standard", "url": "https://owasp.org/www-project-iot-security-verification-standard/", "created": "2020-02-06", "updated": "2022-07-26", "build": "built", "codeurl": "https://github.com/OWASP/IoT-Security-Verification-Standard-ISVS", "title": "OWASP IoT Security Verification Standard", "level": "2", "type": "documentation or other", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Java Encoder", "url": "https://owasp.org/www-project-java-encoder/", "created": "2019-09-12", "updated": "2023-02-13", "build": "built", "codeurl": "https://github.com/OWASP/owasp-java-encoder\thttps://github.com/OWASP/owasp-java-encoder", "title": "OWASP Java Encoder", "level": "0", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Java Html Sanitizer", "url": "https://owasp.org/www-project-java-html-sanitizer/", "created": "2019-09-12", "updated": "2023-08-22", "build": "built", "codeurl": "https://github.com/owasp/java-html-sanitizer", "title": "OWASP Java HTML Sanitizer", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Javascript Security", "url": "https://owasp.org/www-project-javascript-security/", "created": "2021-12-01", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP JavaScript Security", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Joomscan", "url": "https://owasp.org/www-project-joomscan/", "created": "2020-09-30", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Joomscan", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Jotp", "url": "https://owasp.org/www-project-jotp/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Jotp", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Json Sanitizer", "url": "https://owasp.org/www-project-json-sanitizer/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Json Sanitizer", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Juice Shop", "url": "https://owasp.org/www-project-juice-shop/", "created": "2019-09-12", "updated": "2023-12-28", "build": "built", "codeurl": "https://github.com/juice-shop/juice-shop\thttps://github.com/juice-shop/juice-shop#from-sources", "title": "OWASP Juice Shop", "level": "4", "type": "code", "region": "Unknown", "pitch": "Probably the most modern and sophisticated insecure web application for security trainings, awareness demos and CTFs. Also great voluntary guinea pig for your security tools and DevSecOps pipelines!", "meetup-group": "", "country": ""}, {"name": "Jupiter", "url": "https://owasp.org/www-project-jupiter/", "created": "2019-09-12", "updated": "2021-07-07", "build": "built", "codeurl": "https://github.com/xpert98/jupiter-collector-service", "title": "OWASP Jupiter", "level": "0", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Jvmxray", "url": "https://owasp.org/www-project-jvmxray/", "created": "2020-05-06", "updated": "2021-03-09", "build": "no pages", "codeurl": "", "title": "OWASP jvmxray", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Knowledge Based Authentication Performance Metrics", "url": "https://owasp.org/www-project-knowledge-based-authentication-performance-metrics/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Knowledge Based Authentication Performance Metrics", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Kubefim", "url": "https://owasp.org/www-project-kubefim/", "created": "2023-06-20", "updated": "2023-06-20", "build": "built", "codeurl": "", "title": "OWASP KubeFIM", "level": "2", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Kubernetes Scanner", "url": "https://owasp.org/www-project-kubernetes-scanner/", "created": "2022-11-10", "updated": "2022-12-15", "build": "built", "codeurl": "https://github.com/sttor/kubelight", "title": "OWASP KubeLight", "level": "2", "type": "", "region": "Unknown", "pitch": "Kubernetes Security and Compliance Scanner.", "meetup-group": "", "country": ""}, {"name": "Kubernetes Security Testing Guide", "url": "https://owasp.org/www-project-kubernetes-security-testing-guide/", "created": "2020-05-28", "updated": "2023-09-25", "build": "built", "codeurl": "", "title": "OWASP Kubernetes Security Testing Guide", "level": "2", "type": "", "region": "Unknown", "pitch": "A comprehensive guide to Kubernetes Security Testing", "meetup-group": "", "country": ""}, {"name": "Kubernetes Top Ten", "url": "https://owasp.org/www-project-kubernetes-top-ten/", "created": "2022-03-31", "updated": "2024-01-21", "build": "built", "codeurl": "https://github.com/OWASP/www-project-kubernetes-top-ten\thttps://github.com/OWASP/www-project-kubernetes-top-ten", "title": "OWASP Kubernetes Top Ten", "level": "2", "type": "", "region": "Unknown", "pitch": "Welcome to the OWASP Top Ten for Kubernetes", "meetup-group": "", "country": ""}, {"name": "Laravel Goat", "url": "https://owasp.org/www-project-laravel-goat/", "created": "2021-01-18", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Laravel Goat", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Learning Gateway", "url": "https://owasp.org/www-project-learning-gateway/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Learning Gateway", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Little Web Application Firewall", "url": "https://owasp.org/www-project-little-web-application-firewall/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP little web application firewall", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Llm Prompt Hacking", "url": "https://owasp.org/www-project-llm-prompt-hacking/", "created": "2023-07-18", "updated": "2023-07-18", "build": "built", "codeurl": "", "title": "OWASP LLM Prompt Hacking", "level": "-1", "type": "", "region": "Unknown", "pitch": "A Playground for LLM Prompt Hacking and Defensive Techniques", "meetup-group": "", "country": ""}, {"name": "Llm Verification Standard", "url": "https://owasp.org/www-project-llm-verification-standard/", "created": "2023-08-08", "updated": "2024-01-17", "build": "built", "codeurl": "", "title": "OWASP LLM Verification Standard", "level": "2", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Lock It", "url": "https://owasp.org/www-project-lock-it/", "created": "2019-09-12", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Lock It", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Machine Learning Minefield", "url": "https://owasp.org/www-project-machine-learning-minefield/", "created": "2023-04-05", "updated": "2023-04-05", "build": "built", "codeurl": "", "title": "OWASP Machine Learning Minefield", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Machine Learning Security Top 10", "url": "https://owasp.org/www-project-machine-learning-security-top-10/", "created": "2019-09-12", "updated": "2024-01-20", "build": "built", "codeurl": "https://github.com/OWASP/www-project-machine-learning-security-top-10\thttps://github.com/OWASP/www-project-machine-learning-security-top-10", "title": "OWASP Machine Learning Security Top Ten", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Maryam", "url": "https://owasp.org/www-project-maryam/", "created": "2019-09-12", "updated": "2023-05-03", "build": "built", "codeurl": "https://github.com/saeeddhqan/Maryam", "title": "OWASP Maryam", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP Maryam is a modular/optional open-source framework based on OSINT and data gathering. Maryam is written in the Python programming language and has been designed to provide a powerful environment to harvest data from open-sources and search engines and collect data quickly and thoroughly.", "meetup-group": "", "country": ""}, {"name": "Media Archive", "url": "https://owasp.org/www-project-media-archive/", "created": "2019-09-12", "updated": "2020-08-28", "build": "no pages", "codeurl": "", "title": "OWASP Media", "level": "-1", "type": "other", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Memory Safety", "url": "https://owasp.org/www-project-memory-safety/", "created": "2023-08-24", "updated": "2023-08-24", "build": "built", "codeurl": "", "title": "OWASP Memory Safety Project", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Mimosa", "url": "https://owasp.org/www-project-mimosa/", "created": "2022-07-20", "updated": "2022-08-06", "build": "built", "codeurl": "https://github.com/OWASP/SSO_Project\thttps://github.com/OWASP/mimosa", "title": "OWASP Mimosa", "level": "2", "type": "code", "region": "Unknown", "pitch": "Mimosa, your companion to learn secure coding", "meetup-group": "", "country": ""}, {"name": "Mlsecops Verification Standard", "url": "https://owasp.org/www-project-mlsecops-verification-standard/", "created": "2023-01-31", "updated": "2023-10-10", "build": "built", "codeurl": "", "title": "OWASP Machine Learning Security Verification Standard", "level": "2", "type": "standards", "region": "Unknown", "pitch": "The OWASP Machine Learning Security Verification Standards (MLSVS) Project is a framework of security requirements that focus on defining the security controls when designing, developing and testing machine learning systems and models.", "meetup-group": "", "country": ""}, {"name": "Mobile App Security", "url": "https://owasp.org/www-project-mobile-app-security/", "created": "2019-09-12", "updated": "2024-01-10", "build": "built", "codeurl": "https://github.com/OWASP/owasp-mastg\thttps://github.com/OWASP/owasp-mastg", "title": "OWASP Mobile Application Security", "level": "4", "type": "documentation", "region": "Unknown", "pitch": "The OWASP Mobile Application Security (MAS) project consists of a series of documents that establish a security standard for mobile apps and a comprehensive testing guide that covers the processes, techniques, and tools used during a mobile application security assessment, as well as an exhaustive set of test cases that enables testers to deliver consistent and complete results.", "meetup-group": "", "country": ""}, {"name": "Mobile Audit", "url": "https://owasp.org/www-project-mobile-audit/", "created": "2021-01-18", "updated": "2023-04-14", "build": "built", "codeurl": "https://github.com/mpast/mobileAudit\thttps://github.com/mpast/mobileAudit", "title": "OWASP Mobile Audit", "level": "2", "type": "code", "region": "Unknown", "pitch": "DevSecOps Tool to perform SAST and Malware analysis in Android APKs", "meetup-group": "", "country": ""}, {"name": "Mobile Security", "url": "https://owasp.org/www-project-mobile-security/", "created": "2019-09-12", "updated": "2022-04-13", "build": "no pages", "codeurl": "https://github.com/OWASP/MSTG-Hacking-Playground\">MSTG\thttps://github.com/OWASP/MSTG-Hacking-Playground", "title": "OWASP mobile security", "level": "3", "type": "", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Mobile Top 10", "url": "https://owasp.org/www-project-mobile-top-10/", "created": "2019-10-18", "updated": "2024-01-21", "build": "built", "codeurl": "https://github.com/OWASP/www-project-mobile-top-10", "title": "OWASP Mobile Top 10", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Modsecurity Core Rule Set", "url": "https://owasp.org/www-project-modsecurity-core-rule-set/", "created": "2019-09-12", "updated": "2024-01-15", "build": "built", "codeurl": "https://github.com/coreruleset/coreruleset\thttps://github.com/coreruleset/coreruleset", "title": "OWASP ModSecurity Core Rule Set", "level": "4", "type": "code", "region": "Unknown", "pitch": "The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts.", "meetup-group": "", "country": ""}, {"name": "Mth3l3m3nt Framework", "url": "https://owasp.org/www-project-mth3l3m3nt-framework/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Mth3L3M3Nt Framework", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Mutillidae Ii", "url": "https://owasp.org/www-project-mutillidae-ii/", "created": "2021-11-11", "updated": "2023-05-05", "build": "built", "codeurl": "https://github.com/webpwnized/mutillidae", "title": "OWASP Mutillidae II", "level": "3", "type": "code", "region": "Unknown", "pitch": "A free, open-source, deliberately vulnerable web application providing a target for web security training", "meetup-group": "", "country": ""}, {"name": "Naivesystems Analyze", "url": "https://owasp.org/www-project-naivesystems-analyze/", "created": "2024-01-10", "updated": "2024-01-10", "build": "built", "codeurl": "", "title": "OWASP NaiveSystems Analyze", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Nasi Lemak", "url": "https://owasp.org/www-project-nasi-lemak/", "created": "2021-11-17", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Nasi Lemak", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Nettacker", "url": "https://owasp.org/www-project-nettacker/", "created": "2019-09-12", "updated": "2023-12-13", "build": "built", "codeurl": "https://github.com/OWASP/Nettacker\thttps://github.com/OWASP/Nettacker", "title": "OWASP Nettacker", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP Nettacker is an open source software in Python language which helps you to perform automated penetration testing and automated Information Gathering.", "meetup-group": "", "country": ""}, {"name": "Nightingale", "url": "https://owasp.org/www-project-nightingale/", "created": "2021-11-12", "updated": "2023-09-12", "build": "built", "codeurl": "https://github.com/RAJANAGORI/Nightingale", "title": "OWASP Nightingale", "level": "2", "type": "", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Node.js Goat", "url": "https://owasp.org/www-project-node.js-goat/", "created": "2019-09-12", "updated": "2023-05-03", "build": "built", "codeurl": "https://github.com/OWASP/NodeGoat", "title": "OWASP Node.js Goat", "level": "2", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "O Saft", "url": "https://owasp.org/www-project-o-saft/", "created": "2019-09-12", "updated": "2023-04-23", "build": "built", "codeurl": "https://github.com/OWASP/O-Saft\thttps://github.com/OWASP/O-Saft", "title": "OWASP O-Saft", "level": "2", "type": "code", "region": "Unknown", "pitch": "O-Saft is an easy to use tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.", "meetup-group": "", "country": ""}, {"name": "O2 Platform", "url": "https://owasp.org/www-project-o2-platform/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP O2 Platform", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Off The Record 4 Java", "url": "https://owasp.org/www-project-off-the-record-4-java/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Off The Record 4 Java", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Online Academy", "url": "https://owasp.org/www-project-online-academy/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Online Academy", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Ontology Driven Threat Modeling Framework", "url": "https://owasp.org/www-project-ontology-driven-threat-modeling-framework/", "created": "2020-08-28", "updated": "2023-04-16", "build": "built", "codeurl": "https://github.com/nets4geeks/DockerComposeDataset\thttps://github.com/OWASP/OdTM", "title": "OWASP Ontology Driven Threat Modeling Framework", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP Ontology-driven Threat Modelling (OdTM) framework is a set of means for implementation of an ontological approach into automatic threat modelling of computer systems.", "meetup-group": "", "country": ""}, {"name": "Open Appsec Tooling Api", "url": "https://owasp.org/www-project-open-appsec-tooling-api/", "created": "2021-03-14", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Open AppSec Tooling API", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Open Security Information Base", "url": "https://owasp.org/www-project-open-security-information-base/", "created": "2023-06-06", "updated": "2023-06-15", "build": "built", "codeurl": "https://github.com/OWASP/OSIB\thttps://github.com/OWASP/OSIB", "title": "OWASP Open Security Information Base", "level": "2", "type": "code, documentation", "region": "Needs Website Update", "pitch": "The project delivers MkDocs macros that provide a central management of links in MkDocs documents. This includes the versioning of links inside a project, standard or a group of documents and to external sources.", "meetup-group": "", "country": ""}, {"name": "Open Source Security Application Platform", "url": "https://owasp.org/www-project-open-source-security-application-platform/", "created": "2021-08-25", "updated": "2022-08-19", "build": "built", "codeurl": "", "title": "OWASP Open Source Security Applications Platform", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Open Source Software Top 10", "url": "https://owasp.org/www-project-open-source-software-top-10/", "created": "2023-10-24", "updated": "2023-10-24", "build": "built", "codeurl": "", "title": "OWASP Open Source Software Top 10", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Owtf", "url": "https://owasp.org/www-project-owtf/", "created": "2019-09-12", "updated": "2023-12-12", "build": "built", "codeurl": "https://github.com/owtf/owtf\thttps://github.com/owtf/owtf", "title": "OWASP OWTF", "level": "4", "type": "code", "region": "Unknown", "pitch": "Offensive Web Testing Framework (OWTF), is an OWASP+PTES focused try to unite great tools and make pen testing more efficient, written mostly in Python.", "meetup-group": "", "country": ""}, {"name": "Passfault", "url": "https://owasp.org/www-project-passfault/", "created": "2019-09-12", "updated": "2023-04-06", "build": "no pages", "codeurl": "", "title": "OWASP Passfault", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Patton", "url": "https://owasp.org/www-project-patton/", "created": "2019-09-12", "updated": "2023-09-28", "build": "no pages", "codeurl": "https://github.com/BBVA/patton\thttps://github.com/BBVA/patton", "title": "OWASP Patton", "level": "2", "type": "code", "region": "Unknown", "pitch": "The vulnerability knowledge database", "meetup-group": "", "country": ""}, {"name": "Penetration Testing Kit", "url": "https://owasp.org/www-project-penetration-testing-kit/", "created": "2021-05-20", "updated": "2024-01-19", "build": "built", "codeurl": "https://github.com/DenisPodgurskii/pentestkit", "title": "OWASP Penetration Testing Kit", "level": "2", "type": "code", "region": "Unknown", "pitch": "PTK is a cross-browser extension that helps application security practitioners to get an insight into the app and do runtime scanning for SQL, XSS, OS Command injections, and more.", "meetup-group": "", "country": ""}, {"name": "Pentext", "url": "https://owasp.org/www-project-pentext/", "created": "2022-03-09", "updated": "2022-03-09", "build": "built", "codeurl": "", "title": "OWASP PenText", "level": "2", "type": "code", "region": "Unknown", "pitch": "A full-featured framework to automatically generate PDF quotes, documents and pentest reports. Can be used in CI/CD pipelines to automatically generate PDF reports from pentests.", "meetup-group": "", "country": ""}, {"name": "Php", "url": "https://owasp.org/www-project-php/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Php", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Php Security Training", "url": "https://owasp.org/www-project-php-security-training/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Php Security Training", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Podcast", "url": "https://owasp.org/www-project-podcast/", "created": "2019-09-12", "updated": "2022-01-07", "build": "built", "codeurl": "", "title": "OWASP Podcast", "level": "3", "type": "other", "region": "Unknown", "pitch": "The official OWASP podcast for audio interviews focusing on OWASP projects, chapters and leaders, as well as industry cybersecurity experts and DevOps/DevSecOps champions.", "meetup-group": "", "country": ""}, {"name": "Port And Service Information", "url": "https://owasp.org/www-project-port-and-service-information/", "created": "2021-06-25", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/OWASP/www-project-port-and-service-information", "title": "OWASP Port and Service Information", "level": "2", "type": "", "region": "Unknown", "pitch": "Nmap Script to extend the functionality of scanning by providing more information about ports,services,exploits and fuzzing.", "meetup-group": "", "country": ""}, {"name": "Proactive Controls", "url": "https://owasp.org/www-project-proactive-controls/", "created": "2019-09-12", "updated": "2024-01-13", "build": "built", "codeurl": "https://github.com/OWASP/www-project-proactive-controls\thttps://github.com/OWASP/www-project-proactive-controls", "title": "OWASP Proactive Controls", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Product Security Capabilities Framework", "url": "https://owasp.org/www-project-product-security-capabilities-framework/", "created": "2023-11-09", "updated": "2024-01-08", "build": "built", "codeurl": "https://github.com/OWASP/pscf", "title": "OWASP Product Security Capabilities Framework", "level": "-1", "type": "documentation", "region": "Unknown", "pitch": "The capabilities required for product teams to build secure products in a secure manner.", "meetup-group": "", "country": ""}, {"name": "Pryingdeep", "url": "https://owasp.org/www-project-pryingdeep/", "created": "2024-01-12", "updated": "2024-01-12", "build": "built", "codeurl": "", "title": "OWASP Pryingdeep", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Purpleteam", "url": "https://owasp.org/www-project-purpleteam/", "created": "2021-01-30", "updated": "2023-11-22", "build": "built", "codeurl": "", "title": "OWASP PurpleTeam", "level": "2", "type": "code", "region": "Unknown", "pitch": "Web Security Regression Testing CLI & SaaS for your build pipeline", "meetup-group": "", "country": ""}, {"name": "Pygoat", "url": "https://owasp.org/www-project-pygoat/", "created": "2020-05-06", "updated": "2024-01-03", "build": "built", "codeurl": "https://github.com/adeyosemanputra/pygoat", "title": "Pygoat", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Python Honeypot", "url": "https://owasp.org/www-project-python-honeypot/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Python Honeypot", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Python Security", "url": "https://owasp.org/www-project-python-security/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Python Security", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Pytm", "url": "https://owasp.org/www-project-pytm/", "created": "2019-09-12", "updated": "2023-11-23", "build": "built", "codeurl": "https://github.com/izar/pytm", "title": "OWASP pytm", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Pyttacker", "url": "https://owasp.org/www-project-pyttacker/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Pyttacker", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Qraclib", "url": "https://owasp.org/www-project-qraclib/", "created": "2024-01-10", "updated": "2024-01-10", "build": "built", "codeurl": "https://github.com/OWASP/www-project-qraclib", "title": "OWASP Qraclib", "level": "-1", "type": "Code", "region": "Unknown", "pitch": "A library of Quantum Oracles for cryptographic algorithms", "meetup-group": "", "country": ""}, {"name": "Qrljacker", "url": "https://owasp.org/www-project-qrljacker/", "created": "2019-09-12", "updated": "2023-04-04", "build": "built", "codeurl": "", "title": "OWASP Qrljacker", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Raider", "url": "https://owasp.org/www-project-raider/", "created": "2021-09-08", "updated": "2022-12-10", "build": "built", "codeurl": "https://github.com/OWASP/raider", "title": "OWASP Raider", "level": "2", "type": "code", "region": "Unknown", "pitch": "A novel framework for manipulating the HTTP processes of persistent sessions", "meetup-group": "", "country": ""}, {"name": "Rat", "url": "https://owasp.org/www-project-rat/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP rat", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Redteam Toolkit", "url": "https://owasp.org/www-project-redteam-toolkit/", "created": "2020-05-06", "updated": "2023-09-28", "build": "no pages", "codeurl": "", "title": "OWASP Redteam Toolkit", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Revelo", "url": "https://owasp.org/www-project-revelo/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Revelo", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Reverse Engineering And Code Modification Prevention", "url": "https://owasp.org/www-project-reverse-engineering-and-code-modification-prevention/", "created": "2019-09-12", "updated": "2023-06-22", "build": "built", "codeurl": "", "title": "OWASP Reverse Engineering And Code Modification Prevention", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Rfp Criteria", "url": "https://owasp.org/www-project-rfp-criteria/", "created": "2019-09-12", "updated": "2020-01-17", "build": "no pages", "codeurl": "", "title": "OWASP Rfp-Criteria", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Risk Assessment Framework", "url": "https://owasp.org/www-project-risk-assessment-framework/", "created": "2019-09-12", "updated": "2023-05-04", "build": "built", "codeurl": "", "title": "OWASP Risk Assessment Framework", "level": "2", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Safetypes", "url": "https://owasp.org/www-project-safetypes/", "created": "2022-06-22", "updated": "2022-08-03", "build": "built", "codeurl": "https://github.com/OWASP/safetypes", "title": "OWASP safetypes", "level": "2", "type": "code", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Samm", "url": "https://owasp.org/www-project-samm/", "created": "2019-09-12", "updated": "2024-01-15", "build": "built", "codeurl": "https://github.com/OWASP/SAMM\thttps://github.com/owaspsamm/core", "title": "OWASP SAMM", "level": "4", "type": "documentation", "region": "Unknown", "pitch": "A Software Assurance Maturity Model (SAMM) that provides an effective and measurable way for all types of organizations to analyse and improve their software security posture.", "meetup-group": "owasp-samm", "country": ""}, {"name": "Samuraiwtf", "url": "https://owasp.org/www-project-samuraiwtf/", "created": "2019-09-12", "updated": "2023-10-18", "build": "built", "codeurl": "https://github.com/SamuraiWTF/samuraiwtf", "title": "OWASP SamuraiWTF", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Sapkiln", "url": "https://owasp.org/www-project-sapkiln/", "created": "2024-01-10", "updated": "2024-01-10", "build": "built", "codeurl": "", "title": "OWASP SAPKiln", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Sbom Forum", "url": "https://owasp.org/www-project-sbom-forum/", "created": "2023-09-26", "updated": "2023-11-09", "build": "built", "codeurl": "https://github.com/OWASP/www-project-sbom-forum", "title": "OWASP SBOM Forum", "level": "2", "type": "", "region": "Unknown", "pitch": "The SBOM Forum identifies and tries to find solutions to problems that are preventing widespread distribution and use of software bills of materials (SBOMs) by organizations whose primary business is not software development.", "meetup-group": "", "country": ""}, {"name": "Scan It", "url": "https://owasp.org/www-project-scan-it/", "created": "2020-09-30", "updated": "2022-07-26", "build": "built", "codeurl": "", "title": "OWASP Scan IT", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Scrappy", "url": "https://owasp.org/www-project-scrappy/", "created": "2023-02-12", "updated": "2023-09-04", "build": "built", "codeurl": "https://github.com/RoseSecurity/ScrapPY", "title": "OWASP ScrapPy", "level": "2", "type": "code", "region": "Unknown", "pitch": "ScrapPY is a Python utility for scraping manuals, documents, and other sensitive PDFs to generate targeted wordlists that can be utilized by offensive security tools to perform brute force, forced browsing, and dictionary attacks.", "meetup-group": "", "country": ""}, {"name": "Seclists", "url": "https://owasp.org/www-project-seclists/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Seclists", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Sectudo", "url": "https://owasp.org/www-project-sectudo/", "created": "2020-08-27", "updated": "2023-10-06", "build": "no pages", "codeurl": "https://github.com/OWASP/www-project-sectudo\thttps://github.com/OWASP/www-project-sectudo", "title": "OWASP Sectudo", "level": "2", "type": "", "region": "Unknown", "pitch": "Sectudo is a Mobile app that aims at imparting simplified Mobile Application Security Learning.", "meetup-group": "", "country": ""}, {"name": "Secure Coding Dojo", "url": "https://owasp.org/www-project-secure-coding-dojo/", "created": "2019-09-12", "updated": "2024-01-18", "build": "built", "codeurl": "https://github.com/owasp/SecureCodingDojo", "title": "OWASP Secure Coding Dojo", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Secure Coding Practices Quick Reference Guide", "url": "https://owasp.org/www-project-secure-coding-practices-quick-reference-guide/", "created": "2019-09-12", "updated": "2023-12-31", "build": "built", "codeurl": "", "title": "OWASP Secure Coding Practices-Quick Reference Guide", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Secure Headers", "url": "https://owasp.org/www-project-secure-headers/", "created": "2019-09-12", "updated": "2024-01-17", "build": "built", "codeurl": "https://github.com/OWASP/www-project-secure-headers", "title": "OWASP Secure Headers Project", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Secure Logging Benchmark", "url": "https://owasp.org/www-project-secure-logging-benchmark/", "created": "2020-11-25", "updated": "2023-12-28", "build": "built", "codeurl": "", "title": "OWASP Secure Logging Benchmark", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Secure Medical Device Deployment Standard", "url": "https://owasp.org/www-project-secure-medical-device-deployment-standard/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Secure Medical Device Deployment Standard", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Securebank", "url": "https://owasp.org/www-project-securebank/", "created": "2020-08-27", "updated": "2023-12-18", "build": "built", "codeurl": "https://github.com/ssrdio/SecureBank\thttps://github.com/ssrdio/SecureBank", "title": "OWASP SecureBank", "level": "2", "type": "code", "region": "Unknown", "pitch": "SecureBank the most secure fintech banking system", "meetup-group": "", "country": ""}, {"name": "Securecodebox", "url": "https://owasp.org/www-project-securecodebox/", "created": "2019-09-12", "updated": "2022-03-17", "build": "built", "codeurl": "https://github.com/secureCodeBox/secureCodeBox\thttps://github.com/secureCodeBox/secureCodeBox", "title": "OWASP secureCodeBox", "level": "3", "type": "code", "region": "Unknown", "pitch": "Automate all your security and vulnerability scanners.", "meetup-group": "", "country": ""}, {"name": "Secureflag Open Platform", "url": "https://owasp.org/www-project-secureflag-open-platform/", "created": "2020-05-06", "updated": "2023-09-01", "build": "no pages", "codeurl": "", "title": "OWASP SecureFlag Open Platform", "level": "2", "type": "code", "region": "Unknown", "pitch": "Training platform for developers to learn and practice modern secure coding techniques through hands-on exercises.", "meetup-group": "", "country": ""}, {"name": "Securetea", "url": "https://owasp.org/www-project-securetea/", "created": "2019-10-18", "updated": "2021-10-04", "build": "built", "codeurl": "https://github.com/OWASP/SecureTea-Project\thttps://github.com/OWASP/SecureTea-Project", "title": "OWASP SecureTea Project", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Security Bridge", "url": "https://owasp.org/www-project-security-bridge/", "created": "2023-06-28", "updated": "2023-08-20", "build": "built", "codeurl": "https://github.com/OWASP/security-bridge", "title": "OWASP Security Bridge", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Security Bridge is aiming to build bridges in our community to not only talk and learn about application security but also the daily challenges we are facing that are non-technical.", "meetup-group": "", "country": ""}, {"name": "Security Busters", "url": "https://owasp.org/www-project-security-busters/", "created": "2019-09-12", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Security Busters", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Security C4po", "url": "https://owasp.org/www-project-security-c4po/", "created": "2023-11-09", "updated": "2023-11-09", "build": "built", "codeurl": "https://github.com/Marcel-Haag/security-c4po\thttps://github.com/marcel-haag/security-c4po#docker-hub-setup", "title": "OWASP Security-C4PO", "level": 2, "type": "code", "region": "Unknown", "pitch": "Simplify Pentest Planning, Reporting, and Findings Delivery with C4PO", "meetup-group": "", "country": ""}, {"name": "Security Champions Guidebook", "url": "https://owasp.org/www-project-security-champions-guidebook/", "created": "2022-05-19", "updated": "2023-10-30", "build": "built", "codeurl": "", "title": "OWASP Security Champions Guide", "level": "2", "type": "Documentation", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Security Culture", "url": "https://owasp.org/www-project-security-culture/", "created": "2021-05-20", "updated": "2023-10-11", "build": "built", "codeurl": "https://github.com/OWASP/security-culture\thttps://github.com/OWASP/security-culture", "title": "OWASP Security Culture", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "A guide for establishing a security culture when building an application security program", "meetup-group": "", "country": ""}, {"name": "Security Integration System", "url": "https://owasp.org/www-project-security-integration-system/", "created": "2019-09-12", "updated": "2023-05-10", "build": "built", "codeurl": "", "title": "OWASP Riyadh", "level": "3", "type": "", "region": "Asia", "pitch": "More info soon...", "meetup-group": "owasp-riyadh-meetup-group", "country": "Kingdom of Saudi Arabia"}, {"name": "Security Knowledge Framework", "url": "https://owasp.org/www-project-security-knowledge-framework/", "created": "2019-09-12", "updated": "2024-01-14", "build": "no pages", "codeurl": "", "title": "Security Knowledge Framework", "level": "-1", "type": "code", "region": "Unknown", "pitch": "The Security Knowledge Framework is an open source web application that explains secure coding principles in multiple programming languages. The goal of SKF is to help you learn and integrate security by design in your software development and build applications that are secure by design.", "meetup-group": "", "country": ""}, {"name": "Security Logging", "url": "https://owasp.org/www-project-security-logging/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Security Logging", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Security Pins", "url": "https://owasp.org/www-project-security-pins/", "created": "2019-09-12", "updated": "2021-07-07", "build": "built", "codeurl": "https://github.com/wurstbrot/security-pins\thttps://github.com/wurstbrot/security-pins\">Github", "title": "OWASP Security Pins", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Security Qualitative Metrics", "url": "https://owasp.org/www-project-security-qualitative-metrics/", "created": "2020-07-20", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/OWASP/www-project-security-qualitative-metrics\thttps://github.com/OWASP/www-project-security-qualitative-metrics", "title": "OWASP Security Qualitative Metrics", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The OWASP Security Qualitative Metrics is the most detailed list of metrics which evaluate security level of web projects. It shows the level of coverage of OWASP ASVS.", "meetup-group": "", "country": ""}, {"name": "Security Resource Framework", "url": "https://owasp.org/www-project-security-resource-framework/", "created": "2020-06-11", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Security Resource Framework", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Security Shepherd", "url": "https://owasp.org/www-project-security-shepherd/", "created": "2019-09-12", "updated": "2023-11-12", "build": "built", "codeurl": "https://github.com/OWASP/SecurityShepherd", "title": "OWASP Security Shepherd", "level": "4", "type": "code", "region": "Unknown", "pitch": "OWASP Security Shepherd is a web and mobile application security training platform. Security Shepherd has been designed to foster and improve security awareness among a varied skill-set demographic. The aim of this project is to take AppSec novices or experienced engineers and sharpen their penetration testing skillset to security expert status.", "meetup-group": "", "country": ""}, {"name": "Securityrat", "url": "https://owasp.org/www-project-securityrat/", "created": "2019-10-09", "updated": "2023-06-26", "build": "built", "codeurl": "https://github.com/SecurityRAT/SecurityRAT\thttps://github.com/SecurityRAT/SecurityRAT", "title": "OWASP SecurityRAT", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP SecurityRAT is a tool used by development teams, helping them master security requirements during development.", "meetup-group": "", "country": ""}, {"name": "Sedated", "url": "https://owasp.org/www-project-sedated/", "created": "2019-09-12", "updated": "2023-09-27", "build": "built", "codeurl": "https://github.com/OWASP/SEDATED", "title": "OWASP SEDATED\u00ae", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "The SEDATED\u00ae Project (Sensitive Enterprise Data Analyzer To Eliminate Disclosure) focuses on preventing sensitive data such as user credentials and tokens from being pushed to Git.", "meetup-group": "", "country": ""}, {"name": "Seeker", "url": "https://owasp.org/www-project-seeker/", "created": "2019-11-08", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Seeker", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "The Seeker is a unique ML-based tool for hardcoded credentials discovery in source code. It can help to prevent information leakage and other malicious consequences.", "meetup-group": "", "country": ""}, {"name": "Seraphimdroid", "url": "https://owasp.org/www-project-seraphimdroid/", "created": "2019-09-12", "updated": "2021-11-10", "build": "built", "codeurl": "https://github.com/nikolamilosevic86/owasp-seraphimdroid", "title": "OWASP Seraphimdroid", "level": "0", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Serverless Goat", "url": "https://owasp.org/www-project-serverless-goat/", "created": "2019-09-12", "updated": "2023-01-28", "build": "no pages", "codeurl": "", "title": "OWASP Serverless Goat", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Serverless Top 10", "url": "https://owasp.org/www-project-serverless-top-10/", "created": "2019-09-12", "updated": "2023-06-12", "build": "built", "codeurl": "https://github.com/OWASP/Serverless-Top-10-Project", "title": "OWASP Serverless Top 10", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Sidekek", "url": "https://owasp.org/www-project-sidekek/", "created": "2019-11-21", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/OWASP/SideKEK\thttps://github.com/OWASP/SideKEK", "title": "OWASP SideKEK", "level": "2", "type": "code", "region": "Unknown", "pitch": "Simple tool to protect cryptographic master keys (key encryption keys, KEKs) in a way that is resistant to some of the most common remote file exfiltration attacks.", "meetup-group": "", "country": ""}, {"name": "Smart Contract Top 10", "url": "https://owasp.org/www-project-smart-contract-top-10/", "created": "2023-02-12", "updated": "2024-01-16", "build": "built", "codeurl": "https://github.com/OWASP/www-project-smart-contract-top-10", "title": "OWASP Smart Contract Top 10", "level": "-1", "type": "", "region": "Unknown", "pitch": "Welcome to the OWASP Top Ten for Smart Contracts", "meetup-group": "", "country": ""}, {"name": "Snakes And Ladders", "url": "https://owasp.org/www-project-snakes-and-ladders/", "created": "2019-09-12", "updated": "2023-04-01", "build": "built", "codeurl": "https://github.com/OWASP/www-project-snakes-and-ladders", "title": "OWASP Snakes And Ladders", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Snow", "url": "https://owasp.org/www-project-snow/", "created": "2020-10-27", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/akhimb/Snow", "title": "OWASP Snow", "level": "2", "type": "code, tool", "region": "Unknown", "pitch": "Improve privacy of applications by defending shoulder surfing", "meetup-group": "", "country": ""}, {"name": "Software Component Verification Standard", "url": "https://owasp.org/www-project-software-component-verification-standard/", "created": "2019-09-12", "updated": "2022-10-31", "build": "built", "codeurl": "https://github.com/OWASP/Software-Component-Verification-Standard\thttps://github.com/OWASP/Software-Component-Verification-Standard", "title": "OWASP Software Component Verification Standard", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "SCVS is a framework for identifying activities, controls, and best practices, which can help in identifying and reducing risk in a software supply chain.", "meetup-group": "", "country": ""}, {"name": "Software Composition Security", "url": "https://owasp.org/www-project-software-composition-security/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Software Composition Security", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Software Pre Execution Security Review", "url": "https://owasp.org/www-project-software-pre-execution-security-review/", "created": "2022-11-14", "updated": "2022-11-14", "build": "built", "codeurl": "", "title": "OWASP Software Pre-Execution Security Review", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Software Security 5d Framework", "url": "https://owasp.org/www-project-software-security-5d-framework/", "created": "2019-09-12", "updated": "2023-12-15", "build": "built", "codeurl": "https://github.com/OWASP/www-project-software-security-5d-framework", "title": "OWASP Software Security 5D Framework", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Solana Programs Top 10", "url": "https://owasp.org/www-project-solana-programs-top-10/", "created": "2024-01-12", "updated": "2024-01-19", "build": "built", "codeurl": "https://github.com/OWASP/www-project-solana-programs-top-10", "title": "OWASP Solana Top 10", "level": "-1", "type": "", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Spotlight Series", "url": "https://owasp.org/www-project-spotlight-series/", "created": "2021-03-14", "updated": "2022-07-06", "build": "built", "codeurl": "https://github.com/OWASP/www-project-spotlight-series", "title": "OWASP Project Spotlight Series", "level": "2", "type": "other", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Sso", "url": "https://owasp.org/www-project-sso/", "created": "2020-02-10", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/OWASP/SSO_Project\thttps://github.com/OWASP/SSO_Project", "title": "OWASP Single Sign-On", "level": "2", "type": "code", "region": "Unknown", "pitch": "Centralize your decentral logins with the safest and most privacy-oriented Single Sign-On experience. Keep the data where it belongs - in your hands!", "meetup-group": "", "country": ""}, {"name": "State Of Appsec Survey", "url": "https://owasp.org/www-project-state-of-appsec-survey/", "created": "2022-07-18", "updated": "2022-07-18", "build": "built", "codeurl": "https://github.com/OWASP/www-project-state-of-appsec-survey", "title": "OWASP State of AppSec Survey", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Project providing resources and templates for OWASP Chapters and other organizations to conduct their own surveys", "meetup-group": "", "country": ""}, {"name": "Supplychaingoat", "url": "https://owasp.org/www-project-supplychaingoat/", "created": "2022-03-31", "updated": "2022-03-31", "build": "built", "codeurl": "", "title": "OWASP SupplyChainGoat", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Testability Patterns For Web Applications", "url": "https://owasp.org/www-project-testability-patterns-for-web-applications/", "created": "2022-08-25", "updated": "2023-10-23", "build": "built", "codeurl": "https://github.com/testable-eu/sast-testability-patterns\thttps://github.com/testable-eu/sast-tp-framework", "title": "OWASP Testability Patterns for Web Applications", "level": "2", "type": "", "region": "Unknown", "pitch": "TestabiliTy Pattern-driven Web Application Security and Privacy Testing", "meetup-group": "", "country": ""}, {"name": "Thick Client Application Security Verification Standard", "url": "https://owasp.org/www-project-thick-client-application-security-verification-standard/", "created": "2024-01-10", "updated": "2024-01-11", "build": "built", "codeurl": "", "title": "OWASP Thick Client Application Security Verification Standard", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Thick Client Security Testing Guide", "url": "https://owasp.org/www-project-thick-client-security-testing-guide/", "created": "2021-10-04", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Thick Client Security Testing Guide", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Thick Client Top 10", "url": "https://owasp.org/www-project-thick-client-top-10/", "created": "2020-03-05", "updated": "2022-07-26", "build": "built", "codeurl": "", "title": "OWASP Thick Client Top 10 Project", "level": "2", "type": "code/tool/documentation or other", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Threat And Safeguard Matrix", "url": "https://owasp.org/www-project-threat-and-safeguard-matrix/", "created": "2020-10-12", "updated": "2023-08-29", "build": "built", "codeurl": "https://github.com/OWASP/www-project-threat-and-safeguard-matrix", "title": "OWASP Threat and Safeguard Matrix (TaSM)", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Threat Dragon", "url": "https://owasp.org/www-project-threat-dragon/", "created": "2019-09-12", "updated": "2024-01-19", "build": "built", "codeurl": "https://github.com/OWASP/threat-dragon", "title": "OWASP Threat Dragon", "level": "3", "type": "code", "region": "Unknown", "pitch": "OWASP Threat Dragon is a threat modeling tool; great for both developers and defenders alike. Use on your desktop or as a web application.", "meetup-group": "", "country": ""}, {"name": "Threat Model", "url": "https://owasp.org/www-project-threat-model/", "created": "2020-02-25", "updated": "2024-01-17", "build": "built", "codeurl": "https://github.com/OWASP/www-project-threat-model", "title": "OWASP Threat Modeling Project", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Central repository of threat modeling information, techniques, and methodologies", "meetup-group": "", "country": ""}, {"name": "Threat Model Cookbook", "url": "https://owasp.org/www-project-threat-model-cookbook/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "https://github.com/OWASP/threat-model-cookbook\thttps://github.com/OWASP/threat-model-cookbook", "title": "OWASP Threat Model Cookbook", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Threat Modeling Playbook", "url": "https://owasp.org/www-project-threat-modeling-playbook/", "created": "2020-09-28", "updated": "2022-03-30", "build": "built", "codeurl": "https://github.com/OWASP/threat-modeling-playbook", "title": "OWASP Threat Modeling Playbook (OTMP)", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Improve your product and software security with the OWASP Threat Modeling Playbook (OTMP)", "meetup-group": "", "country": ""}, {"name": "Threatspec", "url": "https://owasp.org/www-project-threatspec/", "created": "2019-09-12", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Threatspec", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Timegap Theory", "url": "https://owasp.org/www-project-timegap-theory/", "created": "2019-11-21", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/OWASP/TimeGap-Theory", "title": "OWASP TimeGap Theory", "level": "2", "type": "code", "region": "Unknown", "pitch": "An auto-scoring capture-the-flag game focusing on TOCTOU vulnerabilities", "meetup-group": "", "country": ""}, {"name": "Toctourex", "url": "https://owasp.org/www-project-toctourex/", "created": "2022-03-31", "updated": "2022-03-31", "build": "built", "codeurl": "", "title": "OWASP TOCTOURex", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Top 10 Card Game", "url": "https://owasp.org/www-project-top-10-card-game/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Top 10 Card Game", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Top 10 Ci Cd Security Risks", "url": "https://owasp.org/www-project-top-10-ci-cd-security-risks/", "created": "2022-07-20", "updated": "2024-01-20", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-10-ci-cd-security-risks", "title": "OWASP Top 10 CI/CD Security Risks", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "OWASP Top 10 CI/CD Security Risks project helps defenders identify focus areas for securing their CI/CD ecosystem.", "meetup-group": "", "country": ""}, {"name": "Top 10 Client Side Security Risks", "url": "https://owasp.org/www-project-top-10-client-side-security-risks/", "created": "2021-03-23", "updated": "2023-05-01", "build": "built", "codeurl": "", "title": "OWASP Top 10 Client-Side Security Risks", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The client-side of browser based web applications has different security challenges than [the server-side](https://owasp.org/www-project-top-ten/).", "meetup-group": "", "country": ""}, {"name": "Top 10 For Large Language Model Applications", "url": "https://owasp.org/www-project-top-10-for-large-language-model-applications/", "created": "2023-05-16", "updated": "2024-01-19", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-10-for-large-language-model-applications\thttps://github.com/OWASP/www-project-top-10-for-large-language-model-applications", "title": "OWASP Top 10 for Large Language Model Applications", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "Aims to educate developers, designers, architects, managers, and organizations about the potential security risks when deploying and managing Large Language Models (LLMs)", "meetup-group": "", "country": ""}, {"name": "Top 10 Fuer Entwickler", "url": "https://owasp.org/www-project-top-10-fuer-entwickler/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Top 10 Fuer Entwickler", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Top 10 In Xr", "url": "https://owasp.org/www-project-top-10-in-xr/", "created": "2023-11-09", "updated": "2023-11-21", "build": "built", "codeurl": "", "title": "OWASP Top 10 in XR", "level": 2, "type": "documentation", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Top 10 Insider Threats", "url": "https://owasp.org/www-project-top-10-insider-threats/", "created": "2023-09-11", "updated": "2023-11-13", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-10-insider-threats", "title": "OWASP Top 10 Insider Threats", "level": "2", "type": "", "region": "Unknown", "pitch": "Most common and critical insider threats", "meetup-group": "", "country": ""}, {"name": "Top 10 Low Code No Code Security Risks", "url": "https://owasp.org/www-project-top-10-low-code-no-code-security-risks/", "created": "2021-08-23", "updated": "2024-01-20", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-10-low-code-no-code-security-risks\thttps://github.com/OWASP/www-project-top-10-low-code-no-code-security-risks", "title": "OWASP Low-Code/No-Code Top 10", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "The primary goal of the \"OWASP Top 10 Low-Code/No-Code Security Risks\" document is to provide assistance and education for organizations looking to adopt and develop Low-Code/No-Code applications. The guide provides information about what are the most prominent security risks for such applications, the challenges involved, and how to overcome them.", "meetup-group": "", "country": ""}, {"name": "Top 10 Privacy Risks", "url": "https://owasp.org/www-project-top-10-privacy-risks/", "created": "2019-09-12", "updated": "2023-12-12", "build": "built", "codeurl": "", "title": "OWASP Top 10 Privacy Risks", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Top 25 Parameters", "url": "https://owasp.org/www-project-top-25-parameters/", "created": "2023-02-12", "updated": "2024-01-06", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-25-parameters\">MSTG\thttps://github.com/OWASP/MSTG-Hacking-Playground", "title": "OWASP mobile security", "level": "3", "type": "", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Mobile Top 10", "url": "https://owasp.org/www-project-mobile-top-10/", "created": "2019-10-18", "updated": "2024-01-21", "build": "built", "codeurl": "https://github.com/OWASP/www-project-mobile-top-10", "title": "OWASP Mobile Top 10", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Modsecurity", "url": "https://owasp.org/www-project-modsecurity/", "created": "2024-01-22", "updated": "2024-01-22", "build": "built", "codeurl": "", "title": "OWASP ModSecurity", "level": 2, "type": "code", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Modsecurity Core Rule Set", "url": "https://owasp.org/www-project-modsecurity-core-rule-set/", "created": "2019-09-12", "updated": "2024-01-15", "build": "built", "codeurl": "https://github.com/coreruleset/coreruleset\thttps://github.com/coreruleset/coreruleset", "title": "OWASP ModSecurity Core Rule Set", "level": "4", "type": "code", "region": "Unknown", "pitch": "The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts.", "meetup-group": "", "country": ""}, {"name": "Mth3l3m3nt Framework", "url": "https://owasp.org/www-project-mth3l3m3nt-framework/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Mth3L3M3Nt Framework", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Mutillidae Ii", "url": "https://owasp.org/www-project-mutillidae-ii/", "created": "2021-11-11", "updated": "2023-05-05", "build": "built", "codeurl": "https://github.com/webpwnized/mutillidae", "title": "OWASP Mutillidae II", "level": "3", "type": "code", "region": "Unknown", "pitch": "A free, open-source, deliberately vulnerable web application providing a target for web security training", "meetup-group": "", "country": ""}, {"name": "Naivesystems Analyze", "url": "https://owasp.org/www-project-naivesystems-analyze/", "created": "2024-01-10", "updated": "2024-01-10", "build": "built", "codeurl": "", "title": "OWASP NaiveSystems Analyze", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Nasi Lemak", "url": "https://owasp.org/www-project-nasi-lemak/", "created": "2021-11-17", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Nasi Lemak", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Nettacker", "url": "https://owasp.org/www-project-nettacker/", "created": "2019-09-12", "updated": "2023-12-13", "build": "built", "codeurl": "https://github.com/OWASP/Nettacker\thttps://github.com/OWASP/Nettacker", "title": "OWASP Nettacker", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP Nettacker is an open source software in Python language which helps you to perform automated penetration testing and automated Information Gathering.", "meetup-group": "", "country": ""}, {"name": "Nightingale", "url": "https://owasp.org/www-project-nightingale/", "created": "2021-11-12", "updated": "2023-09-12", "build": "built", "codeurl": "https://github.com/RAJANAGORI/Nightingale", "title": "OWASP Nightingale", "level": "2", "type": "", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Node.js Goat", "url": "https://owasp.org/www-project-node.js-goat/", "created": "2019-09-12", "updated": "2023-05-03", "build": "built", "codeurl": "https://github.com/OWASP/NodeGoat", "title": "OWASP Node.js Goat", "level": "2", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "O Saft", "url": "https://owasp.org/www-project-o-saft/", "created": "2019-09-12", "updated": "2023-04-23", "build": "built", "codeurl": "https://github.com/OWASP/O-Saft\thttps://github.com/OWASP/O-Saft", "title": "OWASP O-Saft", "level": "2", "type": "code", "region": "Unknown", "pitch": "O-Saft is an easy to use tool to show informations about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations.", "meetup-group": "", "country": ""}, {"name": "O2 Platform", "url": "https://owasp.org/www-project-o2-platform/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP O2 Platform", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Off The Record 4 Java", "url": "https://owasp.org/www-project-off-the-record-4-java/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Off The Record 4 Java", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Online Academy", "url": "https://owasp.org/www-project-online-academy/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Online Academy", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Ontology Driven Threat Modeling Framework", "url": "https://owasp.org/www-project-ontology-driven-threat-modeling-framework/", "created": "2020-08-28", "updated": "2023-04-16", "build": "built", "codeurl": "https://github.com/nets4geeks/DockerComposeDataset\thttps://github.com/OWASP/OdTM", "title": "OWASP Ontology Driven Threat Modeling Framework", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP Ontology-driven Threat Modelling (OdTM) framework is a set of means for implementation of an ontological approach into automatic threat modelling of computer systems.", "meetup-group": "", "country": ""}, {"name": "Open Appsec Tooling Api", "url": "https://owasp.org/www-project-open-appsec-tooling-api/", "created": "2021-03-14", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Open AppSec Tooling API", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Open Security Information Base", "url": "https://owasp.org/www-project-open-security-information-base/", "created": "2023-06-06", "updated": "2023-06-15", "build": "built", "codeurl": "https://github.com/OWASP/OSIB\thttps://github.com/OWASP/OSIB", "title": "OWASP Open Security Information Base", "level": "2", "type": "code, documentation", "region": "Needs Website Update", "pitch": "The project delivers MkDocs macros that provide a central management of links in MkDocs documents. This includes the versioning of links inside a project, standard or a group of documents and to external sources.", "meetup-group": "", "country": ""}, {"name": "Open Source Security Application Platform", "url": "https://owasp.org/www-project-open-source-security-application-platform/", "created": "2021-08-25", "updated": "2022-08-19", "build": "built", "codeurl": "", "title": "OWASP Open Source Security Applications Platform", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Open Source Software Top 10", "url": "https://owasp.org/www-project-open-source-software-top-10/", "created": "2023-10-24", "updated": "2023-10-24", "build": "built", "codeurl": "", "title": "OWASP Open Source Software Top 10", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Owtf", "url": "https://owasp.org/www-project-owtf/", "created": "2019-09-12", "updated": "2023-12-12", "build": "built", "codeurl": "https://github.com/owtf/owtf\thttps://github.com/owtf/owtf", "title": "OWASP OWTF", "level": "4", "type": "code", "region": "Unknown", "pitch": "Offensive Web Testing Framework (OWTF), is an OWASP+PTES focused try to unite great tools and make pen testing more efficient, written mostly in Python.", "meetup-group": "", "country": ""}, {"name": "Passfault", "url": "https://owasp.org/www-project-passfault/", "created": "2019-09-12", "updated": "2023-04-06", "build": "no pages", "codeurl": "", "title": "OWASP Passfault", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Patton", "url": "https://owasp.org/www-project-patton/", "created": "2019-09-12", "updated": "2023-09-28", "build": "no pages", "codeurl": "https://github.com/BBVA/patton\thttps://github.com/BBVA/patton", "title": "OWASP Patton", "level": "2", "type": "code", "region": "Unknown", "pitch": "The vulnerability knowledge database", "meetup-group": "", "country": ""}, {"name": "Penetration Testing Kit", "url": "https://owasp.org/www-project-penetration-testing-kit/", "created": "2021-05-20", "updated": "2024-01-19", "build": "built", "codeurl": "https://github.com/DenisPodgurskii/pentestkit", "title": "OWASP Penetration Testing Kit", "level": "2", "type": "code", "region": "Unknown", "pitch": "PTK is a cross-browser extension that helps application security practitioners to get an insight into the app and do runtime scanning for SQL, XSS, OS Command injections, and more.", "meetup-group": "", "country": ""}, {"name": "Pentext", "url": "https://owasp.org/www-project-pentext/", "created": "2022-03-09", "updated": "2022-03-09", "build": "built", "codeurl": "", "title": "OWASP PenText", "level": "2", "type": "code", "region": "Unknown", "pitch": "A full-featured framework to automatically generate PDF quotes, documents and pentest reports. Can be used in CI/CD pipelines to automatically generate PDF reports from pentests.", "meetup-group": "", "country": ""}, {"name": "Php", "url": "https://owasp.org/www-project-php/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Php", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Php Security Training", "url": "https://owasp.org/www-project-php-security-training/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Php Security Training", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Podcast", "url": "https://owasp.org/www-project-podcast/", "created": "2019-09-12", "updated": "2022-01-07", "build": "built", "codeurl": "", "title": "OWASP Podcast", "level": "3", "type": "other", "region": "Unknown", "pitch": "The official OWASP podcast for audio interviews focusing on OWASP projects, chapters and leaders, as well as industry cybersecurity experts and DevOps/DevSecOps champions.", "meetup-group": "", "country": ""}, {"name": "Port And Service Information", "url": "https://owasp.org/www-project-port-and-service-information/", "created": "2021-06-25", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/OWASP/www-project-port-and-service-information", "title": "OWASP Port and Service Information", "level": "2", "type": "", "region": "Unknown", "pitch": "Nmap Script to extend the functionality of scanning by providing more information about ports,services,exploits and fuzzing.", "meetup-group": "", "country": ""}, {"name": "Proactive Controls", "url": "https://owasp.org/www-project-proactive-controls/", "created": "2019-09-12", "updated": "2024-01-13", "build": "built", "codeurl": "https://github.com/OWASP/www-project-proactive-controls\thttps://github.com/OWASP/www-project-proactive-controls", "title": "OWASP Proactive Controls", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Product Security Capabilities Framework", "url": "https://owasp.org/www-project-product-security-capabilities-framework/", "created": "2023-11-09", "updated": "2024-01-08", "build": "built", "codeurl": "https://github.com/OWASP/pscf", "title": "OWASP Product Security Capabilities Framework", "level": "-1", "type": "documentation", "region": "Unknown", "pitch": "The capabilities required for product teams to build secure products in a secure manner.", "meetup-group": "", "country": ""}, {"name": "Pryingdeep", "url": "https://owasp.org/www-project-pryingdeep/", "created": "2024-01-12", "updated": "2024-01-12", "build": "built", "codeurl": "", "title": "OWASP Pryingdeep", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Purpleteam", "url": "https://owasp.org/www-project-purpleteam/", "created": "2021-01-30", "updated": "2023-11-22", "build": "built", "codeurl": "", "title": "OWASP PurpleTeam", "level": "2", "type": "code", "region": "Unknown", "pitch": "Web Security Regression Testing CLI & SaaS for your build pipeline", "meetup-group": "", "country": ""}, {"name": "Pygoat", "url": "https://owasp.org/www-project-pygoat/", "created": "2020-05-06", "updated": "2024-01-03", "build": "built", "codeurl": "https://github.com/adeyosemanputra/pygoat", "title": "Pygoat", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Python Honeypot", "url": "https://owasp.org/www-project-python-honeypot/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Python Honeypot", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Python Security", "url": "https://owasp.org/www-project-python-security/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Python Security", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Pytm", "url": "https://owasp.org/www-project-pytm/", "created": "2019-09-12", "updated": "2023-11-23", "build": "built", "codeurl": "https://github.com/izar/pytm", "title": "OWASP pytm", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Pyttacker", "url": "https://owasp.org/www-project-pyttacker/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Pyttacker", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Qraclib", "url": "https://owasp.org/www-project-qraclib/", "created": "2024-01-10", "updated": "2024-01-10", "build": "built", "codeurl": "https://github.com/OWASP/www-project-qraclib", "title": "OWASP Qraclib", "level": "-1", "type": "Code", "region": "Unknown", "pitch": "A library of Quantum Oracles for cryptographic algorithms", "meetup-group": "", "country": ""}, {"name": "Qrljacker", "url": "https://owasp.org/www-project-qrljacker/", "created": "2019-09-12", "updated": "2023-04-04", "build": "built", "codeurl": "", "title": "OWASP Qrljacker", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Raider", "url": "https://owasp.org/www-project-raider/", "created": "2021-09-08", "updated": "2022-12-10", "build": "built", "codeurl": "https://github.com/OWASP/raider", "title": "OWASP Raider", "level": "2", "type": "code", "region": "Unknown", "pitch": "A novel framework for manipulating the HTTP processes of persistent sessions", "meetup-group": "", "country": ""}, {"name": "Rat", "url": "https://owasp.org/www-project-rat/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP rat", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Redteam Toolkit", "url": "https://owasp.org/www-project-redteam-toolkit/", "created": "2020-05-06", "updated": "2023-09-28", "build": "no pages", "codeurl": "", "title": "OWASP Redteam Toolkit", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Revelo", "url": "https://owasp.org/www-project-revelo/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Revelo", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Reverse Engineering And Code Modification Prevention", "url": "https://owasp.org/www-project-reverse-engineering-and-code-modification-prevention/", "created": "2019-09-12", "updated": "2023-06-22", "build": "built", "codeurl": "", "title": "OWASP Reverse Engineering And Code Modification Prevention", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Rfp Criteria", "url": "https://owasp.org/www-project-rfp-criteria/", "created": "2019-09-12", "updated": "2020-01-17", "build": "no pages", "codeurl": "", "title": "OWASP Rfp-Criteria", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Risk Assessment Framework", "url": "https://owasp.org/www-project-risk-assessment-framework/", "created": "2019-09-12", "updated": "2023-05-04", "build": "built", "codeurl": "", "title": "OWASP Risk Assessment Framework", "level": "2", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Safetypes", "url": "https://owasp.org/www-project-safetypes/", "created": "2022-06-22", "updated": "2022-08-03", "build": "built", "codeurl": "https://github.com/OWASP/safetypes", "title": "OWASP safetypes", "level": "2", "type": "code", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Samm", "url": "https://owasp.org/www-project-samm/", "created": "2019-09-12", "updated": "2024-01-15", "build": "built", "codeurl": "https://github.com/OWASP/SAMM\thttps://github.com/owaspsamm/core", "title": "OWASP SAMM", "level": "4", "type": "documentation", "region": "Unknown", "pitch": "A Software Assurance Maturity Model (SAMM) that provides an effective and measurable way for all types of organizations to analyse and improve their software security posture.", "meetup-group": "owasp-samm", "country": ""}, {"name": "Samuraiwtf", "url": "https://owasp.org/www-project-samuraiwtf/", "created": "2019-09-12", "updated": "2023-10-18", "build": "built", "codeurl": "https://github.com/SamuraiWTF/samuraiwtf", "title": "OWASP SamuraiWTF", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Sapkiln", "url": "https://owasp.org/www-project-sapkiln/", "created": "2024-01-10", "updated": "2024-01-10", "build": "built", "codeurl": "", "title": "OWASP SAPKiln", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Sbom Forum", "url": "https://owasp.org/www-project-sbom-forum/", "created": "2023-09-26", "updated": "2023-11-09", "build": "built", "codeurl": "https://github.com/OWASP/www-project-sbom-forum", "title": "OWASP SBOM Forum", "level": "2", "type": "", "region": "Unknown", "pitch": "The SBOM Forum identifies and tries to find solutions to problems that are preventing widespread distribution and use of software bills of materials (SBOMs) by organizations whose primary business is not software development.", "meetup-group": "", "country": ""}, {"name": "Scan It", "url": "https://owasp.org/www-project-scan-it/", "created": "2020-09-30", "updated": "2022-07-26", "build": "built", "codeurl": "", "title": "OWASP Scan IT", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Scrappy", "url": "https://owasp.org/www-project-scrappy/", "created": "2023-02-12", "updated": "2023-09-04", "build": "built", "codeurl": "https://github.com/RoseSecurity/ScrapPY", "title": "OWASP ScrapPy", "level": "2", "type": "code", "region": "Unknown", "pitch": "ScrapPY is a Python utility for scraping manuals, documents, and other sensitive PDFs to generate targeted wordlists that can be utilized by offensive security tools to perform brute force, forced browsing, and dictionary attacks.", "meetup-group": "", "country": ""}, {"name": "Seclists", "url": "https://owasp.org/www-project-seclists/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Seclists", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Sectudo", "url": "https://owasp.org/www-project-sectudo/", "created": "2020-08-27", "updated": "2023-10-06", "build": "no pages", "codeurl": "https://github.com/OWASP/www-project-sectudo\thttps://github.com/OWASP/www-project-sectudo", "title": "OWASP Sectudo", "level": "2", "type": "", "region": "Unknown", "pitch": "Sectudo is a Mobile app that aims at imparting simplified Mobile Application Security Learning.", "meetup-group": "", "country": ""}, {"name": "Secure Coding Dojo", "url": "https://owasp.org/www-project-secure-coding-dojo/", "created": "2019-09-12", "updated": "2024-01-18", "build": "built", "codeurl": "https://github.com/owasp/SecureCodingDojo", "title": "OWASP Secure Coding Dojo", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Secure Coding Practices Quick Reference Guide", "url": "https://owasp.org/www-project-secure-coding-practices-quick-reference-guide/", "created": "2019-09-12", "updated": "2023-12-31", "build": "built", "codeurl": "", "title": "OWASP Secure Coding Practices-Quick Reference Guide", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Secure Headers", "url": "https://owasp.org/www-project-secure-headers/", "created": "2019-09-12", "updated": "2024-01-17", "build": "built", "codeurl": "https://github.com/OWASP/www-project-secure-headers", "title": "OWASP Secure Headers Project", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Secure Logging Benchmark", "url": "https://owasp.org/www-project-secure-logging-benchmark/", "created": "2020-11-25", "updated": "2023-12-28", "build": "built", "codeurl": "", "title": "OWASP Secure Logging Benchmark", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Secure Medical Device Deployment Standard", "url": "https://owasp.org/www-project-secure-medical-device-deployment-standard/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Secure Medical Device Deployment Standard", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Securebank", "url": "https://owasp.org/www-project-securebank/", "created": "2020-08-27", "updated": "2023-12-18", "build": "built", "codeurl": "https://github.com/ssrdio/SecureBank\thttps://github.com/ssrdio/SecureBank", "title": "OWASP SecureBank", "level": "2", "type": "code", "region": "Unknown", "pitch": "SecureBank the most secure fintech banking system", "meetup-group": "", "country": ""}, {"name": "Securecodebox", "url": "https://owasp.org/www-project-securecodebox/", "created": "2019-09-12", "updated": "2022-03-17", "build": "built", "codeurl": "https://github.com/secureCodeBox/secureCodeBox\thttps://github.com/secureCodeBox/secureCodeBox", "title": "OWASP secureCodeBox", "level": "3", "type": "code", "region": "Unknown", "pitch": "Automate all your security and vulnerability scanners.", "meetup-group": "", "country": ""}, {"name": "Secureflag Open Platform", "url": "https://owasp.org/www-project-secureflag-open-platform/", "created": "2020-05-06", "updated": "2023-09-01", "build": "no pages", "codeurl": "", "title": "OWASP SecureFlag Open Platform", "level": "2", "type": "code", "region": "Unknown", "pitch": "Training platform for developers to learn and practice modern secure coding techniques through hands-on exercises.", "meetup-group": "", "country": ""}, {"name": "Securetea", "url": "https://owasp.org/www-project-securetea/", "created": "2019-10-18", "updated": "2021-10-04", "build": "built", "codeurl": "https://github.com/OWASP/SecureTea-Project\thttps://github.com/OWASP/SecureTea-Project", "title": "OWASP SecureTea Project", "level": "3", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Security Bridge", "url": "https://owasp.org/www-project-security-bridge/", "created": "2023-06-28", "updated": "2023-08-20", "build": "built", "codeurl": "https://github.com/OWASP/security-bridge", "title": "OWASP Security Bridge", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Security Bridge is aiming to build bridges in our community to not only talk and learn about application security but also the daily challenges we are facing that are non-technical.", "meetup-group": "", "country": ""}, {"name": "Security Busters", "url": "https://owasp.org/www-project-security-busters/", "created": "2019-09-12", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Security Busters", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Security C4po", "url": "https://owasp.org/www-project-security-c4po/", "created": "2023-11-09", "updated": "2023-11-09", "build": "built", "codeurl": "https://github.com/Marcel-Haag/security-c4po\thttps://github.com/marcel-haag/security-c4po#docker-hub-setup", "title": "OWASP Security-C4PO", "level": 2, "type": "code", "region": "Unknown", "pitch": "Simplify Pentest Planning, Reporting, and Findings Delivery with C4PO", "meetup-group": "", "country": ""}, {"name": "Security Champions Guidebook", "url": "https://owasp.org/www-project-security-champions-guidebook/", "created": "2022-05-19", "updated": "2023-10-30", "build": "built", "codeurl": "", "title": "OWASP Security Champions Guide", "level": "2", "type": "Documentation", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Security Culture", "url": "https://owasp.org/www-project-security-culture/", "created": "2021-05-20", "updated": "2023-10-11", "build": "built", "codeurl": "https://github.com/OWASP/security-culture\thttps://github.com/OWASP/security-culture", "title": "OWASP Security Culture", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "A guide for establishing a security culture when building an application security program", "meetup-group": "", "country": ""}, {"name": "Security Integration System", "url": "https://owasp.org/www-project-security-integration-system/", "created": "2019-09-12", "updated": "2023-05-10", "build": "built", "codeurl": "", "title": "OWASP Riyadh", "level": "3", "type": "", "region": "Asia", "pitch": "More info soon...", "meetup-group": "owasp-riyadh-meetup-group", "country": "Kingdom of Saudi Arabia"}, {"name": "Security Knowledge Framework", "url": "https://owasp.org/www-project-security-knowledge-framework/", "created": "2019-09-12", "updated": "2024-01-14", "build": "no pages", "codeurl": "", "title": "Security Knowledge Framework", "level": "-1", "type": "code", "region": "Unknown", "pitch": "The Security Knowledge Framework is an open source web application that explains secure coding principles in multiple programming languages. The goal of SKF is to help you learn and integrate security by design in your software development and build applications that are secure by design.", "meetup-group": "", "country": ""}, {"name": "Security Logging", "url": "https://owasp.org/www-project-security-logging/", "created": "2019-09-12", "updated": "2023-05-03", "build": "no pages", "codeurl": "", "title": "OWASP Security Logging", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Security Pins", "url": "https://owasp.org/www-project-security-pins/", "created": "2019-09-12", "updated": "2021-07-07", "build": "built", "codeurl": "https://github.com/wurstbrot/security-pins\thttps://github.com/wurstbrot/security-pins\">Github", "title": "OWASP Security Pins", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Security Qualitative Metrics", "url": "https://owasp.org/www-project-security-qualitative-metrics/", "created": "2020-07-20", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/OWASP/www-project-security-qualitative-metrics\thttps://github.com/OWASP/www-project-security-qualitative-metrics", "title": "OWASP Security Qualitative Metrics", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The OWASP Security Qualitative Metrics is the most detailed list of metrics which evaluate security level of web projects. It shows the level of coverage of OWASP ASVS.", "meetup-group": "", "country": ""}, {"name": "Security Resource Framework", "url": "https://owasp.org/www-project-security-resource-framework/", "created": "2020-06-11", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Security Resource Framework", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Security Shepherd", "url": "https://owasp.org/www-project-security-shepherd/", "created": "2019-09-12", "updated": "2023-11-12", "build": "built", "codeurl": "https://github.com/OWASP/SecurityShepherd", "title": "OWASP Security Shepherd", "level": "4", "type": "code", "region": "Unknown", "pitch": "OWASP Security Shepherd is a web and mobile application security training platform. Security Shepherd has been designed to foster and improve security awareness among a varied skill-set demographic. The aim of this project is to take AppSec novices or experienced engineers and sharpen their penetration testing skillset to security expert status.", "meetup-group": "", "country": ""}, {"name": "Securityrat", "url": "https://owasp.org/www-project-securityrat/", "created": "2019-10-09", "updated": "2023-06-26", "build": "built", "codeurl": "https://github.com/SecurityRAT/SecurityRAT\thttps://github.com/SecurityRAT/SecurityRAT", "title": "OWASP SecurityRAT", "level": "2", "type": "code", "region": "Unknown", "pitch": "OWASP SecurityRAT is a tool used by development teams, helping them master security requirements during development.", "meetup-group": "", "country": ""}, {"name": "Sedated", "url": "https://owasp.org/www-project-sedated/", "created": "2019-09-12", "updated": "2023-09-27", "build": "built", "codeurl": "https://github.com/OWASP/SEDATED", "title": "OWASP SEDATED\u00ae", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "The SEDATED\u00ae Project (Sensitive Enterprise Data Analyzer To Eliminate Disclosure) focuses on preventing sensitive data such as user credentials and tokens from being pushed to Git.", "meetup-group": "", "country": ""}, {"name": "Seeker", "url": "https://owasp.org/www-project-seeker/", "created": "2019-11-08", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Seeker", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "The Seeker is a unique ML-based tool for hardcoded credentials discovery in source code. It can help to prevent information leakage and other malicious consequences.", "meetup-group": "", "country": ""}, {"name": "Seraphimdroid", "url": "https://owasp.org/www-project-seraphimdroid/", "created": "2019-09-12", "updated": "2021-11-10", "build": "built", "codeurl": "https://github.com/nikolamilosevic86/owasp-seraphimdroid", "title": "OWASP Seraphimdroid", "level": "0", "type": "code", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Serverless Goat", "url": "https://owasp.org/www-project-serverless-goat/", "created": "2019-09-12", "updated": "2023-01-28", "build": "no pages", "codeurl": "", "title": "OWASP Serverless Goat", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Serverless Top 10", "url": "https://owasp.org/www-project-serverless-top-10/", "created": "2019-09-12", "updated": "2023-06-12", "build": "built", "codeurl": "https://github.com/OWASP/Serverless-Top-10-Project", "title": "OWASP Serverless Top 10", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Sidekek", "url": "https://owasp.org/www-project-sidekek/", "created": "2019-11-21", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/OWASP/SideKEK\thttps://github.com/OWASP/SideKEK", "title": "OWASP SideKEK", "level": "2", "type": "code", "region": "Unknown", "pitch": "Simple tool to protect cryptographic master keys (key encryption keys, KEKs) in a way that is resistant to some of the most common remote file exfiltration attacks.", "meetup-group": "", "country": ""}, {"name": "Smart Contract Top 10", "url": "https://owasp.org/www-project-smart-contract-top-10/", "created": "2023-02-12", "updated": "2024-01-16", "build": "built", "codeurl": "https://github.com/OWASP/www-project-smart-contract-top-10", "title": "OWASP Smart Contract Top 10", "level": "-1", "type": "", "region": "Unknown", "pitch": "Welcome to the OWASP Top Ten for Smart Contracts", "meetup-group": "", "country": ""}, {"name": "Snakes And Ladders", "url": "https://owasp.org/www-project-snakes-and-ladders/", "created": "2019-09-12", "updated": "2023-04-01", "build": "built", "codeurl": "https://github.com/OWASP/www-project-snakes-and-ladders", "title": "OWASP Snakes And Ladders", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Snow", "url": "https://owasp.org/www-project-snow/", "created": "2020-10-27", "updated": "2023-05-22", "build": "no pages", "codeurl": "https://github.com/akhimb/Snow", "title": "OWASP Snow", "level": "2", "type": "code, tool", "region": "Unknown", "pitch": "Improve privacy of applications by defending shoulder surfing", "meetup-group": "", "country": ""}, {"name": "Software Component Verification Standard", "url": "https://owasp.org/www-project-software-component-verification-standard/", "created": "2019-09-12", "updated": "2022-10-31", "build": "built", "codeurl": "https://github.com/OWASP/Software-Component-Verification-Standard\thttps://github.com/OWASP/Software-Component-Verification-Standard", "title": "OWASP Software Component Verification Standard", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "SCVS is a framework for identifying activities, controls, and best practices, which can help in identifying and reducing risk in a software supply chain.", "meetup-group": "", "country": ""}, {"name": "Software Composition Security", "url": "https://owasp.org/www-project-software-composition-security/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Software Composition Security", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Software Pre Execution Security Review", "url": "https://owasp.org/www-project-software-pre-execution-security-review/", "created": "2022-11-14", "updated": "2022-11-14", "build": "built", "codeurl": "", "title": "OWASP Software Pre-Execution Security Review", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Software Security 5d Framework", "url": "https://owasp.org/www-project-software-security-5d-framework/", "created": "2019-09-12", "updated": "2023-12-15", "build": "built", "codeurl": "https://github.com/OWASP/www-project-software-security-5d-framework", "title": "OWASP Software Security 5D Framework", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Solana Programs Top 10", "url": "https://owasp.org/www-project-solana-programs-top-10/", "created": "2024-01-12", "updated": "2024-01-19", "build": "built", "codeurl": "https://github.com/OWASP/www-project-solana-programs-top-10", "title": "OWASP Solana Top 10", "level": "-1", "type": "", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Spotlight Series", "url": "https://owasp.org/www-project-spotlight-series/", "created": "2021-03-14", "updated": "2022-07-06", "build": "built", "codeurl": "https://github.com/OWASP/www-project-spotlight-series", "title": "OWASP Project Spotlight Series", "level": "2", "type": "other", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Sso", "url": "https://owasp.org/www-project-sso/", "created": "2020-02-10", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/OWASP/SSO_Project\thttps://github.com/OWASP/SSO_Project", "title": "OWASP Single Sign-On", "level": "2", "type": "code", "region": "Unknown", "pitch": "Centralize your decentral logins with the safest and most privacy-oriented Single Sign-On experience. Keep the data where it belongs - in your hands!", "meetup-group": "", "country": ""}, {"name": "State Of Appsec Survey", "url": "https://owasp.org/www-project-state-of-appsec-survey/", "created": "2022-07-18", "updated": "2022-07-18", "build": "built", "codeurl": "https://github.com/OWASP/www-project-state-of-appsec-survey", "title": "OWASP State of AppSec Survey", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Project providing resources and templates for OWASP Chapters and other organizations to conduct their own surveys", "meetup-group": "", "country": ""}, {"name": "Supplychaingoat", "url": "https://owasp.org/www-project-supplychaingoat/", "created": "2022-03-31", "updated": "2022-03-31", "build": "built", "codeurl": "", "title": "OWASP SupplyChainGoat", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Testability Patterns For Web Applications", "url": "https://owasp.org/www-project-testability-patterns-for-web-applications/", "created": "2022-08-25", "updated": "2023-10-23", "build": "built", "codeurl": "https://github.com/testable-eu/sast-testability-patterns\thttps://github.com/testable-eu/sast-tp-framework", "title": "OWASP Testability Patterns for Web Applications", "level": "2", "type": "", "region": "Unknown", "pitch": "TestabiliTy Pattern-driven Web Application Security and Privacy Testing", "meetup-group": "", "country": ""}, {"name": "Thick Client Application Security Verification Standard", "url": "https://owasp.org/www-project-thick-client-application-security-verification-standard/", "created": "2024-01-10", "updated": "2024-01-11", "build": "built", "codeurl": "", "title": "OWASP Thick Client Application Security Verification Standard", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Thick Client Security Testing Guide", "url": "https://owasp.org/www-project-thick-client-security-testing-guide/", "created": "2021-10-04", "updated": "2023-05-22", "build": "no pages", "codeurl": "", "title": "OWASP Thick Client Security Testing Guide", "level": "2", "type": "", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Thick Client Top 10", "url": "https://owasp.org/www-project-thick-client-top-10/", "created": "2020-03-05", "updated": "2022-07-26", "build": "built", "codeurl": "", "title": "OWASP Thick Client Top 10 Project", "level": "2", "type": "code/tool/documentation or other", "region": "Unknown", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Threat And Safeguard Matrix", "url": "https://owasp.org/www-project-threat-and-safeguard-matrix/", "created": "2020-10-12", "updated": "2023-08-29", "build": "built", "codeurl": "https://github.com/OWASP/www-project-threat-and-safeguard-matrix", "title": "OWASP Threat and Safeguard Matrix (TaSM)", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Threat Dragon", "url": "https://owasp.org/www-project-threat-dragon/", "created": "2019-09-12", "updated": "2024-01-19", "build": "built", "codeurl": "https://github.com/OWASP/threat-dragon", "title": "OWASP Threat Dragon", "level": "3", "type": "code", "region": "Unknown", "pitch": "OWASP Threat Dragon is a threat modeling tool; great for both developers and defenders alike. Use on your desktop or as a web application.", "meetup-group": "", "country": ""}, {"name": "Threat Model", "url": "https://owasp.org/www-project-threat-model/", "created": "2020-02-25", "updated": "2024-01-17", "build": "built", "codeurl": "https://github.com/OWASP/www-project-threat-model", "title": "OWASP Threat Modeling Project", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Central repository of threat modeling information, techniques, and methodologies", "meetup-group": "", "country": ""}, {"name": "Threat Model Cookbook", "url": "https://owasp.org/www-project-threat-model-cookbook/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "https://github.com/OWASP/threat-model-cookbook\thttps://github.com/OWASP/threat-model-cookbook", "title": "OWASP Threat Model Cookbook", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Threat Modeling Playbook", "url": "https://owasp.org/www-project-threat-modeling-playbook/", "created": "2020-09-28", "updated": "2022-03-30", "build": "built", "codeurl": "https://github.com/OWASP/threat-modeling-playbook", "title": "OWASP Threat Modeling Playbook (OTMP)", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "Improve your product and software security with the OWASP Threat Modeling Playbook (OTMP)", "meetup-group": "", "country": ""}, {"name": "Threatspec", "url": "https://owasp.org/www-project-threatspec/", "created": "2019-09-12", "updated": "2023-05-17", "build": "no pages", "codeurl": "", "title": "OWASP Threatspec", "level": "-1", "type": "code", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Timegap Theory", "url": "https://owasp.org/www-project-timegap-theory/", "created": "2019-11-21", "updated": "2023-05-17", "build": "no pages", "codeurl": "https://github.com/OWASP/TimeGap-Theory", "title": "OWASP TimeGap Theory", "level": "2", "type": "code", "region": "Unknown", "pitch": "An auto-scoring capture-the-flag game focusing on TOCTOU vulnerabilities", "meetup-group": "", "country": ""}, {"name": "Toctourex", "url": "https://owasp.org/www-project-toctourex/", "created": "2022-03-31", "updated": "2022-03-31", "build": "built", "codeurl": "", "title": "OWASP TOCTOURex", "level": "-1", "type": "", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Top 10 Card Game", "url": "https://owasp.org/www-project-top-10-card-game/", "created": "2019-09-12", "updated": "2023-05-10", "build": "no pages", "codeurl": "", "title": "OWASP Top 10 Card Game", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Top 10 Ci Cd Security Risks", "url": "https://owasp.org/www-project-top-10-ci-cd-security-risks/", "created": "2022-07-20", "updated": "2024-01-20", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-10-ci-cd-security-risks", "title": "OWASP Top 10 CI/CD Security Risks", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "OWASP Top 10 CI/CD Security Risks project helps defenders identify focus areas for securing their CI/CD ecosystem.", "meetup-group": "", "country": ""}, {"name": "Top 10 Client Side Security Risks", "url": "https://owasp.org/www-project-top-10-client-side-security-risks/", "created": "2021-03-23", "updated": "2023-05-01", "build": "built", "codeurl": "", "title": "OWASP Top 10 Client-Side Security Risks", "level": "2", "type": "documentation", "region": "Unknown", "pitch": "The client-side of browser based web applications has different security challenges than [the server-side](https://owasp.org/www-project-top-ten/).", "meetup-group": "", "country": ""}, {"name": "Top 10 For Large Language Model Applications", "url": "https://owasp.org/www-project-top-10-for-large-language-model-applications/", "created": "2023-05-16", "updated": "2024-01-23", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-10-for-large-language-model-applications\thttps://github.com/OWASP/www-project-top-10-for-large-language-model-applications", "title": "OWASP Top 10 for Large Language Model Applications", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "Aims to educate developers, designers, architects, managers, and organizations about the potential security risks when deploying and managing Large Language Models (LLMs)", "meetup-group": "", "country": ""}, {"name": "Top 10 Fuer Entwickler", "url": "https://owasp.org/www-project-top-10-fuer-entwickler/", "created": "2019-09-12", "updated": "2023-05-08", "build": "no pages", "codeurl": "", "title": "OWASP Top 10 Fuer Entwickler", "level": "-1", "type": "documentation", "region": "Needs Website Update", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Top 10 In Xr", "url": "https://owasp.org/www-project-top-10-in-xr/", "created": "2023-11-09", "updated": "2023-11-21", "build": "built", "codeurl": "", "title": "OWASP Top 10 in XR", "level": 2, "type": "documentation", "region": "Needs Website Update", "pitch": "A very brief, one-line description of your project", "meetup-group": "", "country": ""}, {"name": "Top 10 Insider Threats", "url": "https://owasp.org/www-project-top-10-insider-threats/", "created": "2023-09-11", "updated": "2023-11-13", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-10-insider-threats", "title": "OWASP Top 10 Insider Threats", "level": "2", "type": "", "region": "Unknown", "pitch": "Most common and critical insider threats", "meetup-group": "", "country": ""}, {"name": "Top 10 Low Code No Code Security Risks", "url": "https://owasp.org/www-project-top-10-low-code-no-code-security-risks/", "created": "2021-08-23", "updated": "2024-01-20", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-10-low-code-no-code-security-risks\thttps://github.com/OWASP/www-project-top-10-low-code-no-code-security-risks", "title": "OWASP Low-Code/No-Code Top 10", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "The primary goal of the \"OWASP Top 10 Low-Code/No-Code Security Risks\" document is to provide assistance and education for organizations looking to adopt and develop Low-Code/No-Code applications. The guide provides information about what are the most prominent security risks for such applications, the challenges involved, and how to overcome them.", "meetup-group": "", "country": ""}, {"name": "Top 10 Privacy Risks", "url": "https://owasp.org/www-project-top-10-privacy-risks/", "created": "2019-09-12", "updated": "2023-12-12", "build": "built", "codeurl": "", "title": "OWASP Top 10 Privacy Risks", "level": "3", "type": "documentation", "region": "Unknown", "pitch": "More info soon...", "meetup-group": "", "country": ""}, {"name": "Top 25 Parameters", "url": "https://owasp.org/www-project-top-25-parameters/", "created": "2023-02-12", "updated": "2024-01-06", "build": "built", "codeurl": "https://github.com/OWASP/www-project-top-25-parameters\">