In-depth attack surface mapping and asset discovery
Vulnerable app with examples showing how to not use secrets
Probably the most modern and sophisticated insecure web application
The SpotBugs plugin for security audits of Java web applications
OWASP Coraza WAF is a golang modsecurity compatible firewall library
Scanner detecting the use of JavaScript libraries
The OWASP MASVS (Mobile Application Security Verification Standard)
The OWASP ZAP core project
O-Saft - OWASP SSL advanced forensic tool
Probably the most modern and sophisticated insecure web application
ModSecurity v3 Nginx Connector
Manual for mobile app security testing and reverse engineering
Manual for mobile app security development and testing
Harness Open Source is an end-to-end developer platform
Handy, High performance, ModSecurity compatible Nginx firewall module
Code security scanning tool (SAST) to discover security risks
HTTP Session Management for Go
SonarSource Static Analyzer for Java Code Quality and Security
Fast golang HTML sanitizer (inspired by the OWASP Java HTML Sanitizer
Web Application Firewall
Entorno funcional para auditoría web y pentesting
Vulnerable Web Apps virtual appliance to learn application security.
Code security review tool for C/C++, C#, VB, PHP, Java, PL/SQL, COBOL.
AIAST –An advanced interactive application security tool
Lift Framework