OWTF (Offensive Web Testing Framework)

LSE toolsLSE toolsOWTF (167)OWTF (167)

Tool and Usage

Project details

License
BSD 3-clause
Programming language
Python
Author
Abraham Aranguren
Latest release
2.6.0
Latest release date

Project health

64
This score is calculated by different factors, like project age, last release date, etc.

Introduction

OWTF is short for Offensive Web Testing Framework and it is one of the many OWASP projects to improve security.

Usage and audience

OWTF is commonly used for penetration testing or security assessment. Target users for this tool are pentesters and security professionals.

Tool review and remarks

The review and analysis of this project resulted in the following remarks for this security tool:

Strengths

  • + More than 25 contributors
  • + More than 500 GitHub stars
  • + The source code of this software is available

Author and Maintainers

OWTF is under development by Abraham Aranguren.

Contributors

Installation

Supported operating systems

OWTF is known to work on Linux.

OWTF alternatives

Similar tools to OWTF:

74

Metasploit Framework

Metasploit is a framework that consists of tools to perform security assignments. It focuses on the offensive side of security and leverages exploit modules.

64

fsociety

The fsociety toolkit is a penetration framework containing other security tools. The project states that is includes all the tools that are used in the Mr. Robot tv series.

64

Dockerscan

Dockerscan is a Docker toolkit for security analysis which includes attacking tools. It is more focused on side of the offensive than defensive.

All OWTF alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information