This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Category:OWASP WebGoat Project

From OWASP
Revision as of 02:07, 15 December 2015 by Misfir3 (talk | contribs) (Introduction)

Jump to: navigation, search
Lab big.jpg

OWASP WebGoat Project

WebGoat 7.0 is almost done. The 6.0 release updated the UI and some infrastructure. The 7.0 release separates the WebGoat Lessons from the WebGoat framework. Lessons are now plugins that can be worked on without the code overhead of the WebGoat framework. This change with more UI improvements was a significant achievement. Thank you to all the volunteers!!


Help Needed:

  • We have an immediate need for Lesson Testing. We are using GitHub issue tracking, so jump in and give some of the lessons a try. We accept bugs, productive comments, and enhancement requests.
  • The new plugin architecture isolates the content to be translated to each lesson. We could use some help with translating content and identifying quick wins for framework text that needs to be added to the translation properties. Send email to the WebGoat mailing list if you wish to help out here.
  • We also need UI developers with javascript (Backbone/Underscore/JQuery and/or Single Page Application ... preferred, not required) experience as well as someone with design experience. Please send an email to Bruce Mayhew [email protected] and/or [email protected] if you are interested in helping.
  • We need some new lessons. If you've run across a particularly interesting exploit in the field, create a lesson for it and contribute to the community. Instructions for creating a lesson are under the General menu in WebGoat.

Introduction

WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. You can install and practice with WebGoat in either J2EE (this page) or WebGoat for .Net in ASP.NET. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat applications. For example, in one of the lessons the user must use SQL injection to steal fake credit card numbers. The application is a realistic teaching environment, providing users with hints and code to further explain the lesson.

Why the name "WebGoat"? Developers should not feel bad about not knowing security. Even the best programmers make security errors. What they need is a scapegoat, right? Just blame it on the 'Goat!

To get started:

Description

WebGoat for J2EE is written in Java and therefore installs on any platform with a Java virtual machine. There are installation programs for Linux, OS X Tiger and Windows. Once deployed, the user can go through the lessons and track their progress with the scorecard. There are currently over 30 lessons, including those dealing with the following issues:

For more details, please see the WebGoat User and Install Guide.


Licensing

OWASP WebGoat Project is free to use. It is licensed under the GNU General Public License version 2.0 (GPLv2)

Project Sponsors

The WebGoat project is sponsored by Aspect_logo_owasp.jpg       


What is WebGoat?

OWASP WebGoat Project provides:

Web application security is difficult to learn and practice. Not many people have full blown web applications like online book stores or online banks that can be used to scan for vulnerabilities. In addition, security professionals frequently need to test tools against a platform known to be vulnerable to ensure that they perform as advertised. All of this needs to happen in a safe and legal environment. Even if your intentions are good, we believe you should never attempt to find vulnerabilities without permission. The primary goal of the WebGoat project is simple: create a de-facto interactive teaching environment for web application security. In the future, the project team hopes to extend WebGoat into becoming a security benchmarking platform and a Java-based Web site Honeypot.


Presentation

Aung Khant (YGN Ethical Hacker Group) has created a series of movies showing possible solutions to the WebGoat lessons. These training movies can be viewed at

http://yehg.net/lab/pr0js/training/webgoat.php

Feel free to contact him for any help with WebGoat.

Project Leader

Bruce Mayhew


Related Projects

Ohloh

Quick Download

Email List

Sign Up

News and Events

  • WebGoat 6.1 to be released fall 2015

In Print


Classifications

Midlevel projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg

WebGoat-Phishing-XSS-Lesson.JPG WebGoat-Bypass-Access-Control-Lesson.JPG

WebGoat-Session-Hijack-Lesson.JPG

Volunteers

The WebGoat project is run by Bruce Mayhew. He can be contacted at webgoat AT owasp.org. WebGoat distributions are currently maintained on GitHub. The WebGoat framework makes it extremely easy to add additional lessons. We are actively seeking developers to add new lessons as new web technologies emerge. If you are interested in volunteering for the project, or have a comment, question, or suggestion, please join the WebGoat mailing list.

The project's overall goal is to...

 Be the defacto standard web application security training environment

In the near term, we are focused on the following tactical goals...

  1. Test all the lessons in WebGoat 7
  2. Add educational support for secure coding practices
  3. Enhance enterprise lesson tracking
  4. Attract more contributions of lessons
  5. Translate all lessons to other languages
  6. Increase ease-of-use and expand user base

Here are the current tasks defined to help us achieve these goals

Architectural

  • Create a service layer (done)
  • Creater plugin architecture and port all lessons to plugins (done)
  • Remove dependencies on Tomcat (done)
  • Rewrite user administration to allow better user management (non-hackable)
  • Fix Logoff (done)
  • Defuse all lessons to disallow inadvertent harm to user's OS

General

  • General security cleanup. Remove exploits that are not lesson specific
  • Remove non working lessons

New Lessons

  • Server side forward allows access to WEB-INF resources
  • XML attacks - Entity recursion, ...

For more information contact Bruce Mayhew at webgoat at owasp dot org


Involvement in the development and promotion of WebGoat is actively encouraged! You do not have to be a security expert in order to contribute.

Previous Releases

You can download WebGoat version 5.2 and older from the OWASP Source Code Center at Sourceforge. There are versions with and without Java, and installation only requires unzipping the download and running a start script. For convenience, a ready-to-deploy WAR file is also made available to drop right into your J2EE application server.

WebGoat 5.2 Standard

This release is a download, unzip, and click-to-run release. It comes with the Java Runtime Environment and a configured Tomcat 5.5 server.

   * Double-click on webgoat.bat - a Tomcat command window starts
   * Browse to http://localhost/WebGoat/attack

WebGoat 5.2 Developer

Note: This release is intended to provide an environment for working on the WebGoat labs. If you would like to develop lessons, synch to the baseline at Google code.

The developer release includes the standard release with the addition of a configured eclipse environment. The developer release is also a download, unzip, and click-to-run release. It works exactly the same as the standard release if you only wish to explore the lessons. However, if you want to perform the labs or use WebGoat in the classroom, use the eclipse.bat to start up a preconfigured WebGoat environment. Detailed instructions are include at the top of the _HOW TO create the WebGoat workspace.txt_ file.

   * Extract the Eclipse-Workspace.zip file to the working directory
   * Double-click the eclipse.bat file
   * In the Eclipse package explorer (top right), right click the WebGoat project and refresh
   * In the Eclipse package explorer (top right), right click the Servers project and refresh
   * In the Eclipse servers view (bottom), right click LocalHost server and start
   * Browse to http://localhost/WebGoat/attack
   * Any changes made to the source will automatically compile and redeploy when saved

Please send all comments to Bruce Mayhew at webgoat AT owasp.org regarding this release.

Future Development

WebGoat has been fairly stable for a few years. The latest stable release as of Oct 7, 2013 is 5.4, and the development for 6.0 is underway at | the WebGoat Google repo. There are some issues on the WebGoat issues page that require fixing, any help there would be appreciated.

Going forward WebGoat should take advantage of the training material provided at OWASP and incorporate that material into the lesson plans. WebGoat has been useful in educating security folks in the type of attacks and how they could be exploited. WebGoat should start focusing on educating the security staff and developers on potential mitigation strategies. I would also like to see an expansion of the report card feature and the enterprise architecture used for tracking the lessons completed. WebGoat could be used in organizations as a introduction to secure coding practices.

Check out the project roadmap and find some tasks that you can help with right away.


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP WebGoat Project
Purpose: WebGoat for J2EE is written in Java and therefore installs on any platform with a Java virtual machine. There are installation programs for Linux, OS X Tiger and Windows. Once deployed, the user can go through the lessons and track their progress with the scorecard
License: GNU General Public License version 2.0 (GPLv2)
who is working on this project?
Project Leader(s):
  • Bruce Mayhew @
  • Nanne Baars @
  • Jason White @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: Not Yet Created
Key Contacts
  • Contact Bruce Mayhew @ to contribute to this project
  • Contact Bruce Mayhew @ to review or sponsor this project
current release
WebGoat 7.0.1

https://github.com/WebGoat/WebGoat/releases

last reviewed release
Not Yet Reviewed


other releases