This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP WebGoat Project"

From OWASP
Jump to: navigation, search
m (Project Leaders)
m (OWASP WebGoat Project)
Line 8: Line 8:
 
==OWASP WebGoat Project==
 
==OWASP WebGoat Project==
  
[https://github.com/WebGoat/WebGoat/releases WebGoat 7.0] is done.  The 6.0 release updated the UI and some infrastructure. WebGoat 7 is the latest in a series of infrastructure improvements to move WebGoat into the modern era. With the new plugin architecture and separation of the server framework from the lessons, lessons now require just a few lines of code. Lessons can now be produced without having to understand the entirety of the WebGoat server.
+
[https://github.com/WebGoat/WebGoat/releases WebGoat 7.1] has been released, this release contains a lot of bug fixes for 7.0. WebGoat 7 is the latest in a series of infrastructure improvements to move WebGoat into the modern era. With the new plugin architecture and separation of the server framework from the lessons, lessons now require just a few lines of code. Lessons can now be produced without having to understand the entirety of the WebGoat server.
  
This release contains both the WebGoat container and 50+ lessons created by the WebGoat team.Thank you to all the volunteers!!  
+
This release contains both the WebGoat container and 50+ lessons created by the WebGoat team. Thank you to all the volunteers!!  
  
  

Revision as of 19:18, 28 November 2016

Lab big.jpg

OWASP WebGoat Project

WebGoat 7.1 has been released, this release contains a lot of bug fixes for 7.0. WebGoat 7 is the latest in a series of infrastructure improvements to move WebGoat into the modern era. With the new plugin architecture and separation of the server framework from the lessons, lessons now require just a few lines of code. Lessons can now be produced without having to understand the entirety of the WebGoat server.

This release contains both the WebGoat container and 50+ lessons created by the WebGoat team. Thank you to all the volunteers!!


Help Needed:

  • We have an immediate need for Lesson Solutions and Lesson Translations. There may be a little work involved with creating new strings for the translations but it is fairly easy work.
  • We also need UI developers with experience in any/all parts of the Web stack. Please send an email to Bruce Mayhew [email protected] and/or [email protected] if you are interested in helping.
  • We'd love to update our content. If you've run across a particularly interesting exploit in the field, create a lesson for it and contribute to the community. Instructions for creating a lesson are under the General menu in WebGoat.

Introduction

WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. You can install and practice with WebGoat. There are other 'goats' such as WebGoat for .Net. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat applications. For example, in one of the lessons the user must use SQL injection to steal fake credit card numbers. The application aims to provide a realistic teaching environment, providing users with hints and code to further explain the lesson.

Why the name "WebGoat"? Developers should not feel bad about not knowing security. Even the best programmers make security errors. What they need is a scapegoat, right? Just blame it on the 'Goat!

To get started:

Description

WebGoat for J2EE is written in Java and therefore installs on any platform with a Java virtual machine. There are installation programs for Linux, OS X Tiger and Windows. Once deployed, the user can go through the lessons and track their progress with the scorecard. There are currently over 30 lessons, including those dealing with the following issues:

Licensing

OWASP WebGoat Project is free to use. It is licensed under the GNU General Public License version 2.0 (GPLv2)

Project Sponsors

The WebGoat project is sponsored by Aspect_logo_owasp.jpg       


What is WebGoat?

OWASP WebGoat Project provides:

Web application security is difficult to learn and practice. Not many people have full blown web applications like online book stores or online banks that can be used to scan for vulnerabilities. In addition, security professionals frequently need to test tools against a platform known to be vulnerable to ensure that they perform as advertised. All of this needs to happen in a safe and legal environment. Even if your intentions are good, we believe you should never attempt to find vulnerabilities without permission. The primary goal of the WebGoat project is simple: create a de-facto interactive teaching environment for web application security. In the future, the project team hopes to extend WebGoat into becoming a security benchmarking platform and a Java-based Web site Honeypot.


Project Leaders

Bruce Mayhew
Nanne Baars
Jason White

Related Projects

Quick Download

Email List

Sign Up

News and Events

  • WebGoat 7 please February 1, 2016


Classifications

Midlevel projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg

Q: Are you aware that lesson X does not work?

A: We may be. Head over to https://github.com/WebGoat/WebGoat/issues and log an issue if there is a specific, you have encountered on a lesson. Give us as much information as you can.


Q: When will WebGoat 7 be 'released'?

A: As of February 2nd version 7 has been released, see https://github.com/WebGoat/WebGoat/releases for more information.


The rest are questions we hope people ask, but maybe haven't really yet ...


Q: Do you need help?

A: Of course we would always love help, especially with testing and feedback. Experienced Java, UI and Design folk are welcome as well. Security professionals willing to develop content are also welcome, of course.


Q: How do I get involved?

A: Fork the repo. (https://help.github.com/articles/fork-a-repo/) you want to work on and stay in sync with the mainstream development in master (https://help.github.com/articles/syncing-a-fork/)


Q: What's the difference between the repo at https://github.com/WebGoat/WebGoat and the repo at https://github.com/WebGoat/WebGoat-Lessons

A: As of WebGoat 7, the architecture is more modular and lessons can be loaded dynamically. The first repo is for the 'container' or main 'framework' for containing lessons. The WebGoat-Lessons repo. is for lesson development


Q: How do I author a lesson for WebGoat?

A: For WebGoat 7 you can take a look at any existing lesson (see https://github.com/WebGoat/WebGoat-Lessons), copy it to a new project and implement your own lesson. For WebGoat 8, we plan to make that much simpler (read, no more ECS!).

Volunteers

The WebGoat project is run by Bruce Mayhew. He can be contacted at webgoat AT owasp.org. WebGoat distributions are currently maintained on GitHub. The WebGoat framework makes it extremely easy to add additional lessons. We are actively seeking developers to add new lessons as new web technologies emerge. If you are interested in volunteering for the project, or have a comment, question, or suggestion, please join the WebGoat mailing list.

Road Map / Goals

The project's overall goal is to...

 Be the defacto standard web application security training environment

In the near term, we are focused on the following tactical goals...

  1. Add educational support for secure coding practices
  2. Enhance enterprise lesson tracking
  3. Attract more contributions of lessons
  4. Translate all lessons to other languages
  5. Increase ease-of-use and expand user base

Here are the current tasks defined to help us achieve these goals

Architectural

  • Create a service layer (done)
  • Creater plugin architecture and port all lessons to plugins (done)
  • Remove dependencies on Tomcat (done)
  • Rewrite user administration to allow better user management (non-hackable)
  • Fix Logoff (done)
  • Defuse all lessons to disallow inadvertent harm to user's OS

General

  • General security cleanup. Remove exploits that are not lesson specific
  • Remove non working lessons

New Lessons

  • Server side forward allows access to WEB-INF resources
  • XML attacks - Entity recursion, ...

Getting Involved

For more information contact one of the project leads. Involvement in the development and promotion of WebGoat is actively encouraged! You do not have to be a security expert in order to contribute.

If you'd like to contribute coding-wise ...

  1. Get on the WebGoat mailing list (http://lists.owasp.org/mailman/listinfo/owasp-webgoat)
  2. Fork one of the repo's on github:
    1. https://github.com/WebGoat/WebGoat << this is the WebGoat 'container'. Instructions on getting up and running are here as well.
    2. https://github.com/WebGoat/WebGoat-Lessons << this is the Lesson repository
  3. Keep you repo in sync (https://help.github.com/articles/syncing-a-fork/)
  4. Issue pull requests as you fix bugs, add features etc.

Testers are always welcome/needed. Again, log issues and features requests at https://github.com/WebGoat/WebGoat. If you are a college or university and would like to use WebGoat for classes, we'd especially love to hear your feedback and what content/lessons you would like to see added to the project.

Adding content/lesssons We are working to make adding your own content easier and to integrate with other OWASP projects/content. We'd love to hear from you to move this forward.

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP WebGoat Project
Purpose: WebGoat for J2EE is written in Java and therefore installs on any platform with a Java virtual machine. There are installation programs for Linux, OS X Tiger and Windows. Once deployed, the user can go through the lessons and track their progress with the scorecard
License: GNU General Public License version 2.0 (GPLv2)
who is working on this project?
Project Leader(s):
  • Bruce Mayhew @
  • Nanne Baars @
  • Jason White @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: Not Yet Created
Key Contacts
  • Contact Bruce Mayhew @ to contribute to this project
  • Contact Bruce Mayhew @ to review or sponsor this project
current release
WebGoat 7.0.1

https://github.com/WebGoat/WebGoat/releases

last reviewed release
Not Yet Reviewed


other releases