A database for red teaming, penetration testing, and ethical hacking resources
Subscribe to our newsletter for the latest news and updates
Advanced penetration testing course focusing on bypassing security defenses and crafting custom exploits, leading to OSEP certification.
OSINT Framework is a collection of OSINT tools and resources categorized for streamlined open-source intelligence gathering.
OSINT Industries: Investigation platform providing unmatched accuracy & real-time data with leading OSINT tools to accelerate investigations.
Foundational web application security course with Kali Linux, teaching vulnerability exploitation and leading to OSWA certification.
Advanced web application penetration testing course for ethical hacking, vulnerability discovery, and exploit development, leading to OSWE.
Learn foundational wireless network attacks and earn the OffSec Wireless Security Professional (OSWP) certification.
OWASP Amass is a framework for attack surface management and external asset discovery using open source intelligence and reconnaissance.
OWASP unveils the Gen AI Red Teaming Guide, offering a structured approach to evaluating LLM and Generative AI vulnerabilities.
OWASP Gen AI Security Project provides resources, risk strategies, and global collaboration to secure LLMs, AI agents, and generative AI technologies.
OWASP Juice Shop is a deliberately insecure web application for security training, CTFs, and demonstrating security tools.
OWASP Machine Learning Security Top 10 (2023) identifies the top 10 security risks for machine learning systems, focusing on developers and security experts.
OWASP Top 10 for LLM Applications 2025 highlights key security risks in AI applications, focusing on vulnerabilities and countermeasures.