This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Category:OWASP WebGoat Project"

From OWASP
Jump to: navigation, search
m (Changed the name to "WebGoat FOR .Net" at Samantha Grove's request.)
(Downloads)
Line 52: Line 52:
  
 
You can synch to the current WebGoat source tree at [http://code.google.com/p/webgoat/ Google code].
 
You can synch to the current WebGoat source tree at [http://code.google.com/p/webgoat/ Google code].
 +
 +
There is also a Git clone available at GitHub: [https://github.com/OWASP/WebGoat]
  
 
==Releases==
 
==Releases==

Revision as of 12:31, 19 August 2013

<webgoat/>

OWASP Books logo.png This project has produced a book that can be downloaded or purchased.
Feel free to browse the full catalog of available OWASP books.
Detailed solution hints
WebGoat in action

WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. You can install and practice with WebGoat in either J2EE (this page) or [WebGoat for .Net] in ASP.NET. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat applications. For example, in one of the lessons the user must use SQL injection to steal fake credit card numbers. The application is a realistic teaching environment, providing users with hints and code to further explain the lesson.

Why the name "WebGoat"? Developers should not feel bad about not knowing security. Even the best programmers make security errors. What they need is a scapegoat, right? Just blame it on the 'Goat!

To get started, read the WebGoat User and Install Guide

Goals

Web application security is difficult to learn and practice. Not many people have full blown web applications like online book stores or online banks that can be used to scan for vulnerabilities. In addition, security professionals frequently need to test tools against a platform known to be vulnerable to ensure that they perform as advertised. All of this needs to happen in a safe and legal environment. Even if your intentions are good, we believe you should never attempt to find vulnerabilities without permission.

The primary goal of the WebGoat project is simple: create a de-facto interactive teaching environment for web application security. In the future, the project team hopes to extend WebGoat into becoming a security benchmarking platform and a Java-based Web site Honeypot.


Overview

Performing session hijacking

WebGoat for J2EE is written in Java and therefore installs on any platform with a Java virtual machine. There are installation programs for Linux, OS X Tiger and Windows. Once deployed, the user can go through the lessons and track their progress with the scorecard. There are currently over 30 lessons, including those dealing with the following issues:

For more details, please see the WebGoat User and Install Guide.

Future Development

WebGoat has been fairly stable for a few years. There are some issues on the WebGoat issues page that require fixing, any help there would be appreciated.

Going forward WebGoat should take advantage of the training material provided at OWASP and incorporate that material into the lesson plans. WebGoat has been useful in educating security folks in the type of attacks and how they could be exploited. WebGoat should start focusing on educating the security staff and developers on potential mitigation strategies. I would also like to see an expansion of the report card feature and the enterprise architecture used for tracking the lessons completed. WebGoat could be used in organizations as a introduction to secure coding practices.

Check out the project roadmap and find some tasks that you can help with right away.

Downloads

The WebGoat downloads are available at WebGoat Google code downloads.

You can synch to the current WebGoat source tree at Google code.

There is also a Git clone available at GitHub: [1]

Releases

You can download older versions of WebGoat from the OWASP Source Code Center at Sourceforge. There are versions with and without Java, and installation only requires unzipping the download and running a start script. For convenience, a ready-to-deploy WAR file is also made available to drop right into your J2EE application server.

WebGoat 5.2 Standard:

The standard release is a download, unzip, and click-to-run release. It comes with the Java Runtime Environment and a configured Tomcat 5.5 server.

   * Double-click on webgoat.bat - a Tomcat command window starts
   * Browse to http://localhost/WebGoat/attack

WebGoat 5.2 Developer (At SourceForge):

Note: This release is intended to provide an environment for working on the WebGoat labs. If you would like to develop lessons, synch to the baseline at Google code.

The developer release includes the standard release with the addition of a configured eclipse environment. The developer release is also a download, unzip, and click-to-run release. It works exactly the same as the standard release if you only wish to explore the lessons. However, if you want to perform the labs or use WebGoat in the classroom, use the eclipse.bat to start up a preconfigured WebGoat environment. Detailed instructions are include at the top of the _HOW TO create the WebGoat workspace.txt_ file.

   * Extract the Eclipse-Workspace.zip file to the working directory
   * Double-click the eclipse.bat file
   * In the Eclipse package explorer (top right), right click the WebGoat project and refresh
   * In the Eclipse package explorer (top right), right click the Servers project and refresh
   * In the Eclipse servers view (bottom), right click LocalHost server and start
   * Browse to http://localhost/WebGoat/attack
   * Any changes made to the source will automatically compile and redeploy when saved

Please send all comments to Bruce Mayhew at webgoat AT owasp.org regarding this release.

Movie Demonstration Solutions

Aung Khant (YGN Ethical Hacker Group) has created a series of movies showing possible solutions to the WebGoat lessons. These training movies can be viewed at

http://yehg.net/lab/pr0js/training/webgoat.php

Feel free to contact him for any help with WebGoat.

Movie Links

Project Contributors

The WebGoat project is run by Bruce Mayhew. He can be contacted at webgoat AT owasp.org. WebGoat distributions are currently maintained on SourceForge and Google. The WebGoat framework makes it extremely easy to add additional lessons. We are actively seeking developers to add new lessons as new web technologies emerge. If you are interested in volunteering for the project, or have a comment, question, or suggestion, please join the WebGoat mailing list.

Thanks to Ounce Labs for allowing me time to work on and run the WebGoat project during my day job!

Project Sponsors

The WebGoat project is sponsored by Aspect_logo_owasp.jpg