GSoC 2024 Ideas

Bug Logging Tool (BLT)Juice ShopDevSecOps Maturity ModelOWASP OWTFOWASP secureCodeBoxOWASP NettackerOWASP Threat Dragon

Tips to get you started in no particular order:

List of Project Ideas

Bug Logging Tool (BLT)

OWASP BLT is a bug-hunting & logging tool which allows users and companies to hunt for bugs, claim bug bounties and also to start bug-hunting sprees/contests respectively. It is preferred if the potential GSoC contributors get at least 5 PRs merged for the project. Preference will be given to students who get the most work done, and this is usually by submitting the most PRs.

2024 GSOC Ideas / Projects

We have over 40 projects available in 5 repositories to work on! Check the difficulty and project size in Github.

View all BLT project ideas on Github

Expected Results

Reach out to us on Slack to discuss further on the scope, changes required, or if you have any other proposal.

Knowledge Prerequisites

Mentors

OWASP Juice Shop

OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications!

To receive early feedback please:

Explanation of Ideas
Test Suite Harmonization

Preferred for "Medium" GSoC 2024 project Not recommended for "Large" GSoC 2024 project

Difficulty: Easy

Juice Shop had a full replacement of its end-to-end test suite - from Protractor to Cypress - in its GSoC 2022 project. Now it is time to take on the remainin test suites, especially the Integration/API tests currently running on Frisby.js. That library as not seen updates in 2+ years and it became more and more flaky over the years, causing occasional CI/CD failures and time-consuming retry-mechanisms to keep those in check. A new foundation for these tests is needed. In scope is also to look at the frontend and backend unit test suites, and find a way to reduce the number of test frameworks being used in order to achieve higher consistency and less complexity for maintenance of the project.

Juice Shop CTF Tool Rennovation

Preferred for "Medium" GSoC 2024 project Not recommended for "Large" GSoC 2024 project

Difficulty: Easy

The Juice Shop CTF Tool is currently implemented in vanilla JavaScript. It should be migrated to TypeScript for consistency of maintenance with the main project. Furthermore, the code linting should be adapted to the main Juice Shop ESLint standards. Test coverage and relevance should be reviewed and strengthened where necessary.

Your own idea

Preferred for "Medium" GSoC 2024 project Preferred for "Large" GSoC 2024 project

Difficulty: Easy Difficulty: Medium Difficulty: Hard

You have an awesome idea to improve OWASP Juice Shop that is not on this list? Great, please submit it!

Expected Results
Getting started
Mentors

OWASP DevSecOps Maturity Model

Join us in enhancing the DSOMM, a pivotal tool designed to improve the security and operational efficiency of software development processes. We are looking for passionate students to contribute to two major areas: our main application development in JavaScript and our metric analyzer and collector in Java. Whether you are looking to tackle medium-sized challenges or are ready to embark on a larger project, we have exciting opportunities for you.

To receive early feedback please:

Medium Feature Pack for the DSOMM Main Application (JS)

Preferred for "Medium" GSoC 2024 project This pack includes tasks that are crucial for enhancing the user experience and functionality of the DSOMM main application. Contributors will address existing issues and add new features:

Large Feature Pack for the metric Analyzer and Collector (Java)

Preferred for "Large" GSoC 2024 project This pack challenges students to develop the entire workflow from data collection to visualization for DSOMM metrics, including the implementation of a Kafka queue. Projects include:

Large Feature Pack for the metric Analyzer and Collector (Java)

Preferred for "Large" GSoC 2024 project This pack challenges students to develop the entire workflow from data collection to visualization for DSOMM metrics, including the implementation of a Kafka queue. Projects include:

Please take a look at the architecture digram of DSOMM metricCA. The whole way from the collector to grafana needs to be implemented. Please note that a queue Kafka and Prometheus is currently not implemented and needs to be implemented in the collector and in the metricAnalyzer.

For Backstage, Jira and Confluence a defined format and tags might be used to identify the corresponding team and type of document (e.g. threat modeling/pentest).

Prerequisites

Mentors

Reach out to us on Slack to discuss these and other ideas!

OWASP OWTF

Possible for "Medium" GSoC 2024 project Preferred for "Large" GSoC 2024 project

Difficulty: Hard

Explanation of Ideas
Getting Started

Repositories:

Please use the repositories’ issue tracker, GitHub discussions, and don’t forget to read the contributing guide. Join the community at #owtf on OWASP Slack and share your questions, project ideas.

Knowledge Prerequisites

Mentors

OWASP secureCodeBox

secureCodeBox is a kubernetes based, modularized toolchain for continuous security scans of your software project. The secureCodeBox comes with many different scanners officially integrated (from Amass to Zap) and integration with vulnerability management backends like DefectDojo.

To receive early feedback please:

Explanation of Ideas
Add a secureCodeBox CLI (scbctl)

Preferred for "Medium" GSoC 2024 project

Difficulty: Medium

The primary interface to interact with the secureCodeBox is through it’s Custom Resources (CRs) in the Kubernetes API. Writing the resource (e.g. Scans) is generally not hard but can be cumbersome as the require the creation of a new file / multi line string in the command line.

To make these interactions easier to use and more fun, a custom (but optional) secureCodeBox CLI should help by automatically connecting to the Kubernetes API.

More context & information are listed in the GitHub Issue

Your own idea

Preferred for "Medium" GSoC 2024 project Preferred for "Large" GSoC 2024 project

Difficulty: Easy Difficulty: Medium Difficulty: Hard

You have an awesome idea to improve the OWASP secureCodeBox? We’d love to hear it, please reach out via email / owasp slack / github to ensure that the idea fits into the project. :)

Getting started
Mentors

OWASP Nettacker

OWASP Nettacker is a Modular Automated Penetration Testing/ Information gathering Framework and Vulnerability Scanner fully written in Python. Nettacker can run a variety of scans discovering subdomains, open ports, services, vulnerabilities, misconfigurations, default credentials.

Difficulty: Medium Preferred for "Medium" GSoC 2024 project

Explanation of Ideas
Getting Started

Repositories:

Knowldege Requirements
Mentors

OWASP Threat Dragon

OWASP Threat Dragon is a modeling tool used to create threat model diagrams as part of a secure development lifecycle.

Difficulty: Medium Preferred for "Medium" GSoC 2024 project

Explanation of Ideas

The threat engine has two features that have not yet been carried over from version 1.x to the current version 2.x. These need to be implemented and expanded from what is available in version 1.x; both ideas are independent GSoC projects:

Getting Started

Repositories:

Knowldege Requirements
Mentors