A database for red teaming, penetration testing, and ethical hacking resources
Subscribe to our newsletter for the latest news and updates
OWASP Gen AI Security Project provides resources, risk strategies, and global collaboration to secure LLMs, AI agents, and generative AI technologies.
OWASP Juice Shop is a deliberately insecure web application for security training, CTFs, and demonstrating security tools.
OWASP Machine Learning Security Top 10 (2023) identifies the top 10 security risks for machine learning systems, focusing on developers and security experts.
OWASP Top 10 for LLM Applications 2025 highlights key security risks in AI applications, focusing on vulnerabilities and countermeasures.
OWASP Top 10 for Large Language Model Applications educates on security risks in deploying and managing LLMs and Generative AI applications.
A comprehensive guide to testing the security of web applications and web services, providing a framework of best practices.
OnionC2: C2 framework with Tor integration for secure, anonymous command and control. Rust & Go powered, cross-platform, and user-friendly.
Open Bug Bounty: A free platform for coordinated vulnerability disclosure and bug bounty programs, connecting security researchers and website owners.
Osintly is an OSINT (Open Source Intelligence) platform designed to empower your searches with precision and accuracy. Unlock the world’s information using our advanced OSINT tools and techniques.
Osmedeus is a workflow engine for offensive security, designed to build customizable reconnaissance systems for large-scale targets.
PE-bear: A multiplatform reversing tool for PE files, offering a fast and flexible first view for malware analysis.
The PNPT certification validates network penetration testing skills through a practical exam, report writing, and live debrief.