OWASP

来自开放百科 - 灰狐
(版本间的差异)
跳转到: 导航, 搜索
 
(项目)
 
(未显示1个用户的13个中间版本)
第1行: 第1行:
 +
{{SeeWikipedia}}
  
http://www.owasp.org
+
[[文件:OWASP-logo.png|right|OWASP]]
  
==相关项目==
+
Open Web Application Security Project (OWASP)
 +
 
 +
==新闻==
 +
<rss>http://feeds.feedburner.com/OWASP|short|date|max=5</rss>
 +
 
 +
==简介==
 +
 
 +
==项目==
 +
*[https://github.com/OWASP OWASP @ GitHub]
 +
*[https://owaspsamm.org/ OWASP SAMM]
 
* OWASP AJAX Security Project - investigating the security of AJAX enabled applications
 
* OWASP AJAX Security Project - investigating the security of AJAX enabled applications
 
* OWASP Application Security Assessment Standards Project - establish a set of standards defining baseline approaches to conducting differing types/levels of application security assessment
 
* OWASP Application Security Assessment Standards Project - establish a set of standards defining baseline approaches to conducting differing types/levels of application security assessment
第24行: 第34行:
 
* OWASP WebGoat Project - an online training environment for hands-on learning about application security
 
* OWASP WebGoat Project - an online training environment for hands-on learning about application security
 
* OWASP WebScarab Project - a tool for performing all types of security testing on web applications and web services
 
* OWASP WebScarab Project - a tool for performing all types of security testing on web applications and web services
 +
 +
[https://www.owasp.org/index.php/OWASP_Project_Inventory OWASP Project Inventory]
 +
 +
==图集==
 +
<gallery>
 +
image:OWASP-vision.jpg|Vision
 +
image:OWASP-application-security-risks.png|应用程序安全风险
 +
</gallery>
 +
 +
==链接==
 +
*[http://www.owasp.org OWASP官网]
 +
*[http://www.owasp.org.cn/ OWASP中国]
 +
*[https://platform.html5.org/ The Web platform: Browser technologies]
 +
 +
[[category:security]]
 +
[[category:OWASP]]

2022年4月26日 (二) 08:09的最后版本

Wikipedia-35x35.png 您可以在Wikipedia上了解到此条目的英文信息 OWASP Thanks, Wikipedia.
OWASP

Open Web Application Security Project (OWASP)

目录

[编辑] 新闻

    [编辑] 简介

    [编辑] 项目

    • OWASP @ GitHub
    • OWASP SAMM
    • OWASP AJAX Security Project - investigating the security of AJAX enabled applications
    • OWASP Application Security Assessment Standards Project - establish a set of standards defining baseline approaches to conducting differing types/levels of application security assessment
    • OWASP AppSec FAQ Project - an FAQ covering many application security topics
    • OWASP CAL9000 Project - a JavaScript based web application security testing suite
    • OWASP CLASP Project - a project focused on defining process elements that reinforce application security
    • OWASP Code Review Project - a new project to capture best practices for reviewing code
    • OWASP Guide Project - a massive document covering all aspects of web application and web service security
    • OWASP Honeycomb Project - a comprehensive and integrated guide to the fundamental building blocks of application security
    • OWASP Legal Project - a project focused on contracting for secure software
    • OWASP Logging Project - a project to define best practices for logging and log management
    • OWASP Metrics Project - a project to define workable application security metrics
    • OWASP .NET Project - a project focused on helping .NET developers build secure applications
    • OWASP PHP Project - a project focused on helping PHP developers build secure applications
    • OWASP Java Project - a project focused on helping Java and J2EE developers build secure applications
    • OWASP Risk Management Project - a new project focused on processes for managing application security risk
    • OWASP Testing Project - a project focused on application security testing procedures and checklists
    • OWASP Top Ten Project - an awareness document that describes the top ten web application security vulnerabilities
    • OWASP Validation Project - a project that provides guidance and tools related to validation.
    • OWASP WASS Project - a standards project to develop more concrete criteria for secure applications
    • OWASP WebGoat Project - an online training environment for hands-on learning about application security
    • OWASP WebScarab Project - a tool for performing all types of security testing on web applications and web services

    OWASP Project Inventory

    [编辑] 图集

    [编辑] 链接

    分享您的观点
    个人工具
    名字空间

    变换
    操作
    导航
    工具箱