Name That Port
Hello World
Web Acroynms
Hacker Crews
OWASP Projects
100

443

What is HTTPS?

100

What is Python?

100

WWW

What is 'World Wide Web'?

100

Cyper, Thank, Switch, Trinity, Morpheus, Neo

What is 'The Matrix'?

100

It can help you automatically find security vulnerabilities in your web applications while you are developing and testing your applications.

What is Zed Attack Proxy (ZAP)?

200

21

What is FTP?

200

What is Java?

200

HTTP

What is 'Hypertext Transfer Protocol'?

200

Eliot Anderson, Darlene, Tyrell Wellick, fsociety

What is 'Mr. Robot'?

200

It identifies project dependencies and checks if there are any known, publicly disclosed, vulnerabilities, and can be part of a solution to the OWASP Top 10 A9:2017-Using Components with Known Vulnerabilities.

What is 'OWASP Dependency Check'?

300

445

What is SMB (or CIFS)?

300

What is JavaScript?

300

CSS

What is 'Cascading Style Sheets'?

300

The Plague, Phantom Phreak, Crash Override, Zero Cool, Acid Burn

What is 'Hackers'?

300

It proves a teaching tool for Web Application Pen Testing Training, Mobile Application Pen Testing Training, and provides a Safe Playground to Practise AppSec Techniques

What is 'OWASP Security Shepherd'?

400

3306

What is MySQL?

400

What is Go?

400

TLS

What is 'Transport Layer Security'?

400

Batou, Togusa, Saito, Ishikawa, Motoko ('The Major'). Collectively: Public Security Section 9

What is 'Ghost in the Shell'?
400

It is a list of application security requirements
or tests that can be used by architects, developers, testers, security professionals, and even
consumers to define what a secure application is.

What is 'OWASP Application Security Verification Standard (ASVS)'?

500

27017

What is Mongo DB?

500

What is C#?

500

CORS

What is 'Cross Origin Resource Sharing'?

500

Count Zero, Brian Oblivion, Space Rogue, Kingpin, Mudge

What is 'L0pht'?

500

It is a library that implements a variant of the synchronizer token pattern to mitigate the risk of Cross-Site Request Forgery (CSRF) attacks.

What is 'OWASP CSRFGuard Project'?