This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Research Book Project

From OWASP
Jump to: navigation, search
OWASP Project Header.jpg

OWASP Research Book Project

OWASP Research Book is a consolidated publication with a collection of research papers that have been donated to OWASP. I have been investigating maybe all web application penetration books may be all the top I found were not including if not just a few information about OWASP or any of our projects.

Whilst, all penetration testing events list at least one or two of our projects (such as top ten, ZAP ..etc). The matter that made think why not we make an initiative where we assemble all the knowledge regarding web application penetration testing / remedy in one book and the OWASP experts pour there knowledge and experience in this book.

Introduction

Write a short introduction


Description

Write a description that is just a few paragraphs long


Licensing

OWASP XXX is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


What is XXX?

OWASP XXX provides:

  • xxx
  • xxx


Presentation

Link to presentation



Project Leader

Ahmed Neil


Related Projects


Quick Download

  • Link to page/download


News and Events

  • [20 Nov 2013] News 2
  • [30 Sep 2013] News 1


In Print

This project can be purchased as a print on demand book from Lulu.com

Mailing List

https://lists.owasp.org/mailman/listinfo/owasp_research_book

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files DOC.jpg
Q1
A1
Q2
A2

Volunteers

XXX is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • xxx
  • xxx

Others

  • xxx
  • xxx

As of February 2014, the priorities are:

  • Milestone 1: Reach out to our community and collect research papers that they are willing to donate to OWASP.
  • Milestone 2: Consolidate our research initiative so the book and other OWASP scattered products will be an authenticated reference for a wide range of web sec researchers.
  • Milestone 3: Get the book edited and have the sources checked.
  • Milestone 4: Create a well designed published book that we can start sharing with the overall community and beyond.

Involvement in the development and promotion of XXX is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • xxx
  • xxx


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Research Book Project (home page)
Purpose: OWASP Research Book is a consolidated publication with a collection of research papers that have been donated to OWASP. I have been investigating maybe all web application penetration books may be all the top I found were not including if not just a few information about OWASP or any of our projects.
License: Creative Commons Attribution ShareAlike 3.0 License
who is working on this project?
Project Leader(s):
  • Ahmed Neil @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact Ahmed Neil @ to contribute to this project
  • Contact Ahmed Neil @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases