This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP A&D Project"

From OWASP
Jump to: navigation, search
(Classifications)
(Project Resources)
 
(7 intermediate revisions by 2 users not shown)
Line 6: Line 6:
 
| valign="top" style="border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top" style="border-right: 1px dotted gray;padding-right:25px;" |
 
==OWASP A&D Project==
 
==OWASP A&D Project==
[[File:Slide.png|alt=Introductory slide.|thumb|200x200px|[https://speakerdeck.com/eidwinds/owasp-a-and-d-project Link to the slide is here.]]]A&D stands for Attack and Defense. OWASP A&D Project is a Deliberately Vulnerable Web-application Interactive Platform focuses on web application developers to fix its vulnerabilities through the real world like environment. We call this platform A&D platform.
+
[[File:Slide.png|alt=Introductory slide.|thumb|200x200px|[https://www.slideshare.net/yuichihattori1/owasp-ad-project Link to the slide is here.]]][[File:Competition slide.png|alt=Introductory slide.|thumb|200x200px|[https://www.slideshare.net/yuichihattori1/owasp-ad-project-competition-mode Link to the slide is here.]]]A&D stands for Attack and Defense. OWASP A&D Project is a Deliberately Vulnerable Web-application Interactive Platform focuses on web application developers to fix its vulnerabilities through the real world like environment. We call this platform A&D platform.
  
 
The platform will include standalone mode for self-study and competition mode for event, and also it will support attack to the web application from operator and state of web application vulnerabilities.
 
The platform will include standalone mode for self-study and competition mode for event, and also it will support attack to the web application from operator and state of web application vulnerabilities.
Line 19: Line 19:
  
 
== Project Resources ==
 
== Project Resources ==
[https://github.com/OWASP/A-D-Project Source Code] Link to Github
+
[https://gitlab.com/owasp-ad/ Source Code] Link to Github
  
 
== Project Leader ==
 
== Project Leader ==
Line 27: Line 27:
  
 
[https://www.owasp.org/index.php/User:Sa10 Shota Sato] [https://twitter.com/luckbizzo Twitter]
 
[https://www.owasp.org/index.php/User:Sa10 Shota Sato] [https://twitter.com/luckbizzo Twitter]
 +
 +
=== Project Member ===
 +
Yoshihiro Isago [https://twitter.com/135yshr Twitter]
  
 
== Related Projects ==
 
== Related Projects ==
Line 46: Line 49:
  
 
== News and Events ==
 
== News and Events ==
 +
* [28 July 2018] Alpha version of scoring server for Competition Mode is released.   
 +
* [27 May 2018] Alpha version release will be scheduled on July 21.   
 
* [16 Apr 2018] OWASP A&D Project will be announced and A&D Competition event will be held at Attack and Defense Sendai event on 21 Apr 2018.     
 
* [16 Apr 2018] OWASP A&D Project will be announced and A&D Competition event will be held at Attack and Defense Sendai event on 21 Apr 2018.     
  
Line 64: Line 69:
  
 
*  [https://www.owasp.org/index.php/User:Takaharu.ogasa Takaharu Ogasa] [https://twitter.com/TakaharuOgasa Twitter]
 
*  [https://www.owasp.org/index.php/User:Takaharu.ogasa Takaharu Ogasa] [https://twitter.com/TakaharuOgasa Twitter]
* [https://www.owasp.org/index.php/User:Eidwinds Yuichi Hattori]
+
* [https://www.owasp.org/index.php/User:Eidwinds Yuichi Hattori] [https://twitter.com/Eidwinds Twitter]
* [[Shota.Sato|Shota Sato]] [https://twitter.com/luckbizzo Twitter]
+
* [[User:Sa10|Shota Sato]] [https://twitter.com/luckbizzo Twitter]
 +
* Yoshihiro Isago [https://twitter.com/135yshr Twitter]
  
 
= Road Map and Getting Involved =
 
= Road Map and Getting Involved =

Latest revision as of 12:11, 18 February 2019

OWASP Project Header.jpg

OWASP A&D Project

A&D stands for Attack and Defense. OWASP A&D Project is a Deliberately Vulnerable Web-application Interactive Platform focuses on web application developers to fix its vulnerabilities through the real world like environment. We call this platform A&D platform.

The platform will include standalone mode for self-study and competition mode for event, and also it will support attack to the web application from operator and state of web application vulnerabilities.

Description

OWASP A&D project provides an environment where participants can experience attacks and defenses of web application security. The project aim is participants to acquire skills of fixing the vulnerability exists on the web-application.

Licensing

This program is free software: you can redistribute it and/or modify it under the terms of the link GNU Affero General Public License 3.0 as published by the Free Software Foundation, either version 3 of the License, or any later version. OWASP A&D Project and any contributions are Copyright © by OWASP 2018.

Project Resources

Source Code Link to Github

Project Leader

Takaharu Ogasa Twitter

Yuichi Hattori Twitter

Shota Sato Twitter

Project Member

Yoshihiro Isago Twitter

Related Projects

Classifications

Project Type Files CODE.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Affero General Public License 3.0

News and Events

  • [28 July 2018] Alpha version of scoring server for Competition Mode is released.
  • [27 May 2018] Alpha version release will be scheduled on July 21.
  • [16 Apr 2018] OWASP A&D Project will be announced and A&D Competition event will be held at Attack and Defense Sendai event on 21 Apr 2018.

How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator.

Volunteers

The OWASP Security Principles project is developed by a worldwide team of volunteers.

The first contributors to the project were:

Roadmap

As of Apr, 2018, the highest priorities for the next 6 months are:

  • develop deliberately vulnerable web-application platform.
  • develop 3 insecure web application for the platform.
  • create A&D Quick Start Guide for Event .
  • create A&D Quick Start Guide for Self-Study.
  • Finalize the A&D project and have it reviewed to be promoted from an Incubator Project to a Lab Project.

Deliverables:

  • Attack and Defense Quick Start Guide(PDF).
  • Deliberately vulnerable web-application platform source code, docker image, and vm image.
  • Insecure web application's source code, docker image, and vm image.

Getting Involved

Involvement in the development and promotion of OWASP A&D Project is actively encouraged! You do not have to be a security expert or a programmer to contribute. Some of the ways you can help are as follows:

Coding

We could implement some of the later items on the roadmap sooner if someone wanted to help out with unit or automated regression tests

Localization

Are you fluent in another language? Can you help translate the text strings in the OWASP A&D Project into that language?

Testing

Do you have a flair for finding bugs in software? We want to product a high quality product, so any help with Quality Assurance would be greatly appreciated. Let us know if you can offer your help.

Feedback

Please use the A&D Project Template project mailing list for feedback about:

  • What do like?
  • What don't you like?
  • What features would you like to see prioritized on the roadmap?

The A&D Project must specify the minimum set of tabs a project should have, provide some an example layout on each tab, provide instructional text on how a project leader should modify the tab, and give some example text that illustrates how to create an actual project.

It would also be ideal if the text was translated into different languages.

The OWASP A&D project is intended as place for people to learn about new, modern and different web related application security issues and learn how to fix the issues through hands on environment. It also has contest mode with scoring functionality for easy to use for CTF-like event. More pieces will be released as they are available, as well as training and other learning aids.