This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP Vicnum Project"

From OWASP
Jump to: navigation, search
m
(Quick Downloads)
 
(15 intermediate revisions by 4 users not shown)
Line 1: Line 1:
==== Main ====
+
=Main=
A lightweight vulnerable web application based on a game played to kill time.
 
  
<!--  ==== Project Identification (Old Version)  ====
+
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
{{:Project Information:template Vicnum Project}} -->
 
  
==== Project Identification ====
+
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 +
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
  
[[Category:OWASP Project]]
+
==OWASP Vicnum Project==
[[Category:OWASP Tool]]
 
[[Category:OWASP Alpha Quality Tool]]
 
  
{{Template:OWASP Project Identification Tab
+
OWASP Vicnum Project is a collection of intentionally vulnerable web applications.
| project_name = OWASP Vicnum Project
 
| project_description = A lightweight vulnerable web application based on a game played to kill time. It demonstrates common web application vulnerabilities such as cross site scripting . Vicnum is especially helpful to IT auditors who need to hone web security skills. Vicnum can also be used by those setting up 'capture the flag' type games or those who just want to have some fun with web assessments/
 
| project_license = [http://creativecommons.org/licenses/by-sa/3.0/  Creative Commons Attribution Share Alike 3.0]
 
| leader_name = Mordecai Kraushar
 
| leader_email =
 
| leader_username = Vicnum
 
| maintainer_name = Mordecai Kraushar
 
| maintainer_email =
 
| maintainer_username = Vicnum
 
| contributor_name1 =
 
| contributor_email1 =
 
| contributor_username1 = 
 
| contributor_name2 =
 
| contributor_email2 =
 
| contributor_username2 =
 
| contributor_name3 =
 
| contributor_email3 =
 
| contributor_username3 =
 
| contributor_name4 =
 
| contributor_email4 =
 
| contributor_username4 =
 
| contributor_name5 =
 
| contributor_email5 =
 
| contributor_username5 =
 
| contributor_name6 =
 
| contributor_email6 =
 
| contributor_username6 =
 
| contributor_name7 =
 
| contributor_email7 =
 
| contributor_username7 =
 
| contributor_name8 =
 
| contributor_email8 =
 
| contributor_username8 =
 
| contributor_name9 =
 
| contributor_email9 =
 
| contributor_username9 =
 
| contributor_name10 =
 
| contributor_email10 =
 
| contributor_username10 = 
 
| pamphlet_link =
 
| mailing_list_name = owasp-vicnum-project
 
| links_url1 =  http://vicnum.sourceforge.net/
 
| links_name1 = http://vicnum.sourceforge.net/
 
| links_url2 =
 
| links_name2 =
 
| links_url3 =
 
| links_name3 =
 
| links_url4 =
 
| links_name4 =
 
| links_url5 =
 
| links_name5 =
 
| links_url6 =
 
| links_name6 =
 
| links_url7 =
 
| links_name7 =
 
| links_url8 =
 
| links_name8 =
 
| links_url9 =
 
| links_name9 =
 
| links_url10 =
 
| links_name10 =
 
| project_road_map = Category:OWASP Vicnum Project-Roadmap
 
| project_health_status =
 
| current_release_name = First Release
 
| current_release_date = August 2009
 
| current_release_download_link = http://sourceforge.net/projects/vicnum/files/vicnum11/vicnum11/vicnum11.zip/download
 
| current_release_details = OWASP Vicnum Project First Release
 
| current_release_rating =
 
| current_release_leader_name = Mordecai Kraushar
 
| current_release_leader_email =
 
| current_release_leader_username = Vicnum
 
| last_reviewed_release_name =
 
| last_reviewed_release_date =
 
| last_reviewed_release_download_link =
 
| last_reviewed_release_rating =
 
| last_reviewed_release_leader_name =
 
| last_reviewed_release_leader_email =
 
| last_reviewed_release_leader_username =
 
| old_release_name1 =
 
| old_release_date1 =
 
| old_release_download_link1 =
 
| old_release_name2 =
 
| old_release_date2 =
 
| old_release_download_link2 =
 
| old_release_name3 =
 
| old_release_date3 =
 
| old_release_download_link3 =
 
| old_release_name4 =
 
| old_release_date4 =
 
| old_release_download_link4 =
 
| old_release_name5 =
 
| old_release_date5 =
 
| old_release_download_link5 =
 
}}
 
  
__NOTOC__ <headertabs />
+
==Introduction==
 +
“Flexible, realistic, vulnerable web applications useful to auditor’s honing their web application security skills”
 +
 
 +
They demonstrate common web application vulnerabilities such as SQL injection and cross site scripting.
 +
 
 +
Vicnum applications are commonly used in Capture the Flag exercises at security conferences.
 +
 
 +
See http://vicnum.ciphertechs.com/
 +
 
 +
==Project Goal==
 +
 
 +
Have fun and stimulate interest in the field
 +
 
 +
Test web application scanners
 +
 +
Test manual attack techniques
 +
 
 +
Test source code analysis tools
 +
 
 +
Look at the code that allows the vulnerabilities
 +
 
 +
Test web application firewalls
 +
 +
Examine evidence left by attacks
 +
 
 +
==Licensing==
 +
OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
 +
 
 +
 
 +
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 +
 
 +
== Where is Vicnum? ==
 +
 
 +
Vulnerable VM of some Vicnum applications are downloadable from sourceforge.
 +
 
 +
Since individual applications within the project are constantly being updated, not everything is on that VM.
 +
Individual components are either on sourceforge or on github.
 +
 
 +
Vicnum applications are also distributed as part of the Broken Web Application Project
 +
(see https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project)
 +
 
 +
Vicnum applications are also typically available online at http://vicnum.ciphertechs.com
 +
 
 +
== Presentation ==
 +
 
 +
http://www.slideshare.net/mkraushar/vicnumdescription
 +
 
 +
== Project Leader ==
 +
 
 +
Mordecai Kraushar
 +
 
 +
Nicole Becher
 +
 
 +
== Related Projects ==
 +
 
 +
https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project
 +
 
 +
| valign="top"  style="padding-left:25px;width:200px;" |
 +
 
 +
== Quick Downloads ==
 +
 
 +
http://vicnum.sourceforge.net/
 +
 
 +
https://github.com/fridaygoldsmith/bwa_cyclone_transfers
 +
 
 +
http://xxe.sourceforge.net/
 +
 
 +
== News and Events ==
 +
 
 +
== Sponsored By ==
 +
This project is sponsored by CipherTechs.
 +
 
 +
http://www.ciphertechs.com/
 +
 
 +
==Classifications==
 +
 
 +
  {| width="200" cellpadding="2"
 +
  |-
 +
  | align="center" valign="top" width="50%" rowspan="2"| [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
 +
  | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]] 
 +
  |-
 +
  | align="center" valign="top" width="50%"| [[File:Owasp-defenders-small.png|link=]]
 +
  |-
 +
  | colspan="2" align="center"  | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
 +
  |-
 +
  | colspan="2" align="center"  | [[File:Project_Type_Files_CODE.jpg|link=]]
 +
  |}
 +
 
 +
|}
 +
 
 +
=FAQs=
 +
 
 +
; Q1
 +
: A1
 +
 
 +
; Q2
 +
: A2
 +
 
 +
= Acknowledgements =
 +
==Volunteers==
 +
Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:
 +
 
 +
* xxx
 +
* xxx
 +
 
 +
==Others==
 +
* xxx
 +
* xxx
 +
 
 +
= Road Map and Getting Involved =
 +
As of February, the priorities are:
 +
* xxx
 +
* xxx
 +
* xxx
 +
 
 +
Involvement in the development and promotion of Vicnum is actively encouraged!
 +
You do not have to be a security expert in order to contribute.
 +
Some of the ways you can help:
 +
* xxx
 +
* xxx
 +
 
 +
 
 +
 
 +
=Project About=
 +
{{:Projects/OWASP_Vicnum_Project}} 
 +
 
 +
__NOTOC__ <headertabs />  
 +
 
 +
[[Category:OWASP Project]]  [[Category:OWASP_Builders]] [[Category:OWASP_Defenders]]  [[Category:OWASP_Document]]

Latest revision as of 15:51, 10 March 2015

OWASP Project Header.jpg

OWASP Vicnum Project

OWASP Vicnum Project is a collection of intentionally vulnerable web applications.

Introduction

“Flexible, realistic, vulnerable web applications useful to auditor’s honing their web application security skills”

They demonstrate common web application vulnerabilities such as SQL injection and cross site scripting.

Vicnum applications are commonly used in Capture the Flag exercises at security conferences.

See http://vicnum.ciphertechs.com/

Project Goal

Have fun and stimulate interest in the field

Test web application scanners

Test manual attack techniques

Test source code analysis tools

Look at the code that allows the vulnerabilities

Test web application firewalls

Examine evidence left by attacks

Licensing

OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


Where is Vicnum?

Vulnerable VM of some Vicnum applications are downloadable from sourceforge.

Since individual applications within the project are constantly being updated, not everything is on that VM. Individual components are either on sourceforge or on github.

Vicnum applications are also distributed as part of the Broken Web Application Project (see https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project)

Vicnum applications are also typically available online at http://vicnum.ciphertechs.com

Presentation

http://www.slideshare.net/mkraushar/vicnumdescription

Project Leader

Mordecai Kraushar

Nicole Becher

Related Projects

https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project

Quick Downloads

http://vicnum.sourceforge.net/

https://github.com/fridaygoldsmith/bwa_cyclone_transfers

http://xxe.sourceforge.net/

News and Events

This project is sponsored by CipherTechs.

http://www.ciphertechs.com/

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg
Q1
A1
Q2
A2

Volunteers

Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • xxx
  • xxx

Others

  • xxx
  • xxx

As of February, the priorities are:

  • xxx
  • xxx
  • xxx

Involvement in the development and promotion of Vicnum is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • xxx
  • xxx


This category currently contains no pages or media.