Red Team Toolkit
  • 👊Welcome!
  • Methodology
    • MITRE
    • NIST
    • OWASP
    • PTES
    • SANS
  • Reconnaissance
    • DNS Recon
    • Open Source Intelligence
    • Web Application Recon
  • Initial Access
    • Phishing
    • Web Authentication Bypass
    • Network Services Attacks
    • Breaching Active Directory
    • Windows Exploits
    • Linux Exploits
    • SQL Injection
    • XSS
    • Burp Suite
    • Hyrdra
    • Metasploit
    • Nessus
    • Wordlists
    • OWASP ZAP
  • Discovery
    • NMAP
    • PowerView
    • Active Directory Enumeration
    • Windows Post Exploitation Discovery
    • Linux Post Exploitation Discovery
    • Other Scanning Methods
  • Privilege Escalation
    • Password Cracking
    • AD Privilege Escalation
    • Local Windows Privilege Escalation
    • Linux Privilege Escalation
    • Mimikatz
  • Movement
    • Movement
    • Evasion
  • Collection
    • Persistence
    • Exfiltration
  • Other
    • Bookmarks
    • OpeSec
Powered by GitBook
On this page
  • Background
  • OWASP Top 10
  • OWASP Web Security Testing Guide
  • Resources

Was this helpful?

  1. Methodology

OWASP

PreviousNISTNextPTES

Last updated 1 year ago

Was this helpful?

The provides resources, tools, and guidelines to help build and test secure applications.

Background

is a non-profit organization that aims to improve the security of software and web applications by providing resources, tools, and best practices for developers, security professionals, and organizations. OWASP provides resources including the OWASP Top 10 and the OWASP Web Security Testing Guide.

OWASP Top 10

The is a list of the 10 most critical web application security risks, based on widespread exploitation, prevalence, and impact. This list is updated every few years.

OWASP Web Security Testing Guide

The is a comprehensive open source guideline that provides techniques for testing the security of web applications.

of the guide and .

Resources

Open Web Application Security Project (OWASP)
OWASP (Open Web Application Security Project)
OWASP Top 10
OWASP Web Security Testing Guide
This is the repository
this is the latest content
OWASP Organization Website
OWASP Top Ten
OWASP Web Security Testing Guide
OWASP Web Security Testing Guide Repository
Latest Version of OWASP Testing Guide Content
OWASP Vulnerable Training Website - Juice Shop
OWASP Zed Attack Proxy Security Tool
OWASP Cheat Sheets
Background
OWASP Top 10
Resources