본문 바로가기

카테고리 없음

The Open Web Application Security Project

The Open Web Application Security Project (OWASP) is a 501c3 not-for-profit worldwide charitable organization focused on improving the security of application software. Our mission is to make application security visible, so that people and organizations can make informed decisions about true application security risks. Everyone is free to participate in OWASP and all of our materials are available under a free and open software license. 





OWASP AppSec Tutorial Project


You'll find everything about OWASP here on our wiki and current information on our OWASP Blog. Please feel free to make changes and improve our site. There are hundreds of people around the globe who review the changes to the site to help ensure quality. If you're new, you may want to check out our getting started page. Questions or comments should be sent to one of our many mailing lists. If you like what you see here and want to support our efforts, please consider becoming a member.

OWASP does not endorse or recommend commercial products or services allowing our community to remain vendor agnostic with the collective wisdom of the best minds in application security worldwide. We ask that the community look out for inappropriate uses of the OWASP brand including our name, domain, logos, project names and other trademarks issues