This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Damn Vulnerable Web Sockets (DVWS)"

From OWASP
Jump to: navigation, search
m (Formatted)
(Added image)
Line 106: Line 106:
 
==Screenshots==
 
==Screenshots==
 
[[Image:Dvws 02.png|alt=DVWS - Brute Force|thumb|DVWS - Brute Force|none]]
 
[[Image:Dvws 02.png|alt=DVWS - Brute Force|thumb|DVWS - Brute Force|none]]
 +
[[File:Dvws 03.png|alt=DVWS - Reflected XSS|none|thumb|DVWS - Reflected XSS]]
  
 
= Project About =
 
= Project About =

Revision as of 15:57, 25 March 2017

OWASP Project Header.jpg

OWASP Damn Vulnerable Web Sockets (DVWS) Project

Damn Vulnerable Web Sockets (DVWS) is a deliberately vulnerable and insecure web application which works on web sockets for client-server communication. It is built on PHP with Ratchet and utilizes MySQL as backend database. It allows users to test their web sockets testing skills, tools and scripts for web socket vulnerabilities. Web socket testing can be performed using OWASP ZAP and Burp Suite.

Description

Damn Vulnerable Web Sockets (DVWS) is a deliberately vulnerable and insecure web application which works on web sockets for client-server communication. It is built on PHP with Ratchet and utilizes MySQL as backend database. DVWS has a number of functionalities which you commonly see in every other web application, they have been implemented in web sockets which is different from a typical web application communication.

The following vulnerabilities can be found:

  • Brute Force
  • Command Execution
  • Cross-Site Request Forgery
  • File Inclusion
  • Error based SQL Injection
  • Blind SQL Injection
  • Reflected Cross-Site Scripting
  • Stored Cross-Site Scripting
  • Session Management Issues
  • Cross Origin Issue


It requires the following to work properly:

Note: Ratchet and ReactPHP-MySQL are packaged inside DVWS. Separate installation is not required.

Licensing

This program is free software: you can redistribute it and/or modify it under the terms of the link GNU Affero General Public License 3.0 as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

Project Resources

DVWS Source Code

Issue Tracker

Project Leader

Abhineet Jayaraj

Related Projects

Classifications

Project Type Files TOOL.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Affero General Public License 3.0

News and Events

  • [08 Feb 2017] DVWS part of OWASP project.
  • [07 Jan 2017] Released DVWS on GitHub.

How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key. You can also file pull requests on Github here: https://github.com/interference-security/DVWS/pulls.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers and graphic designers.

I found a bug or want a feature, where do I file it?

We are tracking issues and feature requests on GitHub. We recommend you to file an issue or feature request here: https://github.com/interference-security/DVWS/issues.

Do you have a Docker image for DVWS?

Officially we do not have a Docker image right now. However, a user has created an unofficial version which can be found here: https://hub.docker.com/r/tssoffsec/dvws/

I have another question, where do I ask?

We recommend using GitHub project or use the contact details here.

Contributors

The first contributors to the project were:

Screenshots

DVWS - Brute Force
DVWS - Brute Force
DVWS - Reflected XSS
DVWS - Reflected XSS
PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: N/A
Purpose: N/A
License: N/A
who is working on this project?
Project Leader(s): N/A
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact the GPC to contribute to this project
  • Contact the GPC to review or sponsor this project
current release
pending
last reviewed release
pending


other releases