This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

AltoroMutual

From OWASP
Revision as of 13:22, 25 November 2010 by Dinis.cruz (talk | contribs)

Jump to: navigation, search

AltoroMutual is an vulnerable-by-design web application created by WatchFire (now AppScan Standard) as a demo test application for their BlackBox Scanner.

URL

The AltoroMutual web application can be reach on http://demo.testfire.net/ and it is commonly used to test BlackBox Scanners (IBM's AppScan Standard Evaluation version is hard-coded to only allow this website)

Source Code

The C# source code for AltoroMutual is currently not publicly avaialble

Vulnerabilties

There are number of vulnerabilities (as described in the OWASP Top 10) in this application.

The objective on this WIKI page is to provide detailed explantion of its exploit vector and how it could be protected (WAF or code changes)

External resources

Here are a number of resources that map the current vulnerabilities in AltoroMutual:

Category:OWASP O2 Platform