This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP OMTG Hacking Playground"

From OWASP
Jump to: navigation, search
(News and Events)
 
(9 intermediate revisions by the same user not shown)
Line 30: Line 30:
 
</span>
 
</span>
  
This program is free software: you can redistribute it and/or modify it under the terms of the [http://www.gnu.org/licenses/agpl-3.0.html link GNU Affero General Public License 3.0] as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version. OWASP XXX and any contributions are Copyright &copy; by {the Project Leader(s) or OWASP} {Year(s)}. 
+
This program is free software: you can redistribute it and/or modify it under the terms of the [http://www.gnu.org/licenses/agpl-3.0.html link GNU Affero General Public License 3.0] as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.  
  
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
Line 67: Line 67:
  
 
== News and Events ==
 
== News and Events ==
 
* [Sep 2016] Talk at Null Singapore about
 
 
* [July 2016] First Android Version available via GitHub.  
 
* [July 2016] First Android Version available via GitHub.  
 
 
|}
 
|}
  
 
=FAQs=
 
=FAQs=
 
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
 
<span style="color:#ff0000">
 
Many projects have "Frequently Asked Questions" documents or pages. However, the point of such a document is not the questions. ''The point of a document like this are the '''answers'''''. The document contains the answers that people would otherwise find themselves giving over and over again. The idea is that rather than laboriously compose and post the same answers repeatedly, people can refer to this page with pre-prepared answers. Use this space to communicate your projects 'Frequent Answers.'
 
</span>
 
  
 
==How can I participate in your project?==
 
==How can I participate in your project?==
Line 88: Line 80:
 
= Acknowledgements =
 
= Acknowledgements =
 
==Contributors==
 
==Contributors==
 +
Sven Schleier
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
==Volunteers==
<span style="color:#ff0000">
+
Ryan Teoh
The success of OWASP is due to a community of enthusiasts and contributors that work to make our projects great. This is also true for the success of your project.
 
Be sure to give credit where credit is due, no matter how small! This should be a brief list of the most amazing people involved in your project.
 
Be sure to provide a link to a complete list of all the amazing people in your project's community as well.
 
</span>
 
  
The OWASP Tool Project Template is developed by a worldwide team of volunteers. A live update of project  [https://github.com/OWASP/Security-Principles/graphs/contributors contributors is found here].
+
= Road Map and Getting Involved =
  
The first contributors to the project were:
+
==Short Term==
  
* [https://www.owasp.org/index.php/User:Clerkendweller Colin Watson] who created the OWASP Cornucopia project that the template was derived from
+
* Include more test cases into the Android App so all possible test cases are included
* [https://www.owasp.org/index.php/User:Chuck_Cooper Chuck Cooper] who edited the template to convert it from a documentation project to a Tool Project Template
+
* Review the test cases
* '''YOUR NAME BELONGS HERE AND YOU SHOULD REMOVE THE PRIOR 3 NAMES'''
+
* A branch of the Android App will be created with Code Obfuscation, by using ProGuard to show developers how to enable code obfuscation and how it looks like once it's activated but it's also a playground to show penetration testers/security researches ways to reverse engineer the code.
 +
* Keep the documentation up-to-date and the link to the OMTG
  
= Road Map and Getting Involved =
+
==Long Term==
  
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
* Create an iOS App that also includes the different test cases of the OWASP Mobile Testing Guide.
<span style="color:#ff0000">
+
* Maintain the Android / iOS App in case the OWASP Mobile Testing Guide is getting updated, e.g. new best practices are available or new vulnerabilities are disclosed.
A project roadmap is the envisioned plan for the project. The purpose of the roadmap is to help others understand where the project is going as well as areas that volunteers may contribute. It gives the community a chance to understand the context and the vision for the goal of the project. Additionally, if a project becomes inactive, or if the project is abandoned, a roadmap can help ensure a project can be adopted and continued under new leadership.
+
* Presentation of the OWASP Mobile Testing Guide (status update) and Hacking Playground at Security Conferences/Meetups.
Roadmaps vary in detail from a broad outline to a fully detailed project charter. Generally speaking, projects with detailed roadmaps have tended to develop into successful projects. Some details that leaders may consider placing in the roadmap include: envisioned milestones, planned feature enhancements, essential conditions, project assumptions, development timelines, etc. You are required to have at least 4 milestones for every year the project is active.  
 
</span>
 
  
==Roadmap==
+
==Getting Involved==
As of <strong>November, 2013, the highest priorities for the next 6 months</strong> are:
+
Involvement in the development and promotion of the Hacking Playground is actively encouraged!
<strong>
 
* Complete the first draft of the Tool Project Template
 
* Get other people to review the Tool Project Template and provide feedback
 
* Incorporate feedback into changes in the Tool Project Template
 
* Finalize the Tool Project template and have it reviewed to be promoted from an Incubator Project to a Lab Project
 
</strong>
 
  
Subsequent Releases will add
+
The OWASP Hacking Playground is an open source effort and we welcome contributions and feedback. To discuss the Hacking Playground join the OWASP Mobile Security Project Slack Channel (#project-mobile_omtg. You can sign up here:
<strong>
 
* Internationalization Support
 
* Additional Unit Tests
 
* Automated Regression tests
 
</strong>
 
  
==Getting Involved==
+
http://owasp.herokuapp.com/
Involvement in the development and promotion of <strong>Tool Project Template</strong> is actively encouraged!
 
You do not have to be a security expert or a programmer to contribute.
 
Some of the ways you can help are as follows:
 
  
===Coding===
+
You do not have to be a security expert or a programmer to contribute. Some of the ways you can help are as follows:
We could implement some of the later items on the roadmap sooner if someone wanted to help out with unit or automated regression tests
 
===Localization===
 
Are you fluent in another language? Can you help translate the text strings in the <strong>Tool Project Template</strong> into that language?
 
===Testing===
 
Do you have a flair for finding bugs in software? We want to product a high quality product, so any help with Quality Assurance would be greatly appreciated. Let us know if you can offer your help.
 
===Feedback===
 
Please use the [https://lists.owasp.org/mailman/listinfo/OWASP_Tool_Project_Template Tool Project Template project mailing list] for feedback about:
 
<ul>
 
<li>What do like?</li>
 
<li>What don't you like?</li>
 
<li>What features would you like to see prioritized on the roadmap?</li>
 
</ul>
 
  
=Minimum Viable Product=
+
* Fork the Hacking Playground on GitHub
<!-- Instructions are in RED and should be removed from your document by deleting the text with the span tags.-->
+
* Make changes, add new test cases and create a pull request.  
<span style="color:#ff0000">
 
This page is where you should indicate what is the minimum set of functionality that is required to make this a useful product that addresses your core security concern.
 
Defining this information helps the project leader to think about what is the critical functionality that a user needs for this project to be useful, thereby helping determine what the priorities should be on the roadmap.  And it also helps reviewers who are evaluating the project to determine if the functionality sufficiently provides the critical functionality to determine if the project should be promoted to the next project category. 
 
</span>
 
  
The Tool Project Template must specify the minimum set of tabs a project should have, provide some an example layout on each tab, provide instructional text on how a project leader should modify the tab, and give some example text that illustrates how to create an actual project.
 
  
It would also be ideal if the sample text was translated into different languages.
+
===Feedback===
 +
Please [https://github.com/OWASP/OMTG-Hacking-Playground/issues create an issue on GitHub] for feedback.
  
 
=Project About=
 
=Project About=

Latest revision as of 08:21, 21 December 2016

OWASP Project Header.jpg

OWASP OMTG Hacking Playground Tool Project

The OMTG hacking playground consists of a vulnerable Android App that maps to the different test cases in the OWASP Mobile Testing Guide. An iOS will be available soon.

Description

The OWASP Mobile Testing Guide (OMTG) will be similar to the OWASP Web Application Testing Guide, but will have specific test cases only applicable to mobile platforms. In order to give practical guidance to developers, security researches and penetration testers, a hacking playground was created that consists of different mobile App’s that contain different vulnerabilities that map to the OMTG test cases. Every test case described in the OMTG will therefore be implemented in an Android and iOS App. This has two advantages:

  • A developer can identify vulnerable code in the provided App’s and can see the implications and risks if such patterns are used and can look for the best practices in the OMTG to mitigate the vulnerabilities.
  • Penetration testers / security researchers can identify bad practices, dangerous methods and classes they should look first on when assessing a Mobile App and can gain more knowledge through the information provided in the OMTG.

Licensing

GNU GPL v3 License (allows commercial use, but requires that modi cations to your code stay open source, thus prohibiting proprietary forks of your project


A project must be licensed under a community friendly or open source license.  For more information on OWASP recommended licenses, please see OWASP Licenses. While OWASP does not promote any particular license over another, the vast majority of projects have chosen a Creative Commons license variant for documentation projects, or a GNU General Public License variant for tools and code projects. This example assumes that you want to use the AGPL 3.0 license.

This program is free software: you can redistribute it and/or modify it under the terms of the link GNU Affero General Public License 3.0 as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

Project Resources

Source Code

Wiki

Issue Tracker


Project Leader

Sven Schleier

Related Projects

Classifications

Project Type Files TOOL.jpg
Incubator Project Owasp-builders-small.png
Owasp-defenders-small.png
Affero General Public License 3.0

News and Events

  • [July 2016] First Android Version available via GitHub.

How can I participate in your project?

All you have to do is make the Project Leader's aware of your available time to contribute to the project. It is also important to let the Leader's know how you would like to contribute and pitch in to help the project meet it's goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator. See the Road Map and Getting Involved tab for more details.

Contributors

Sven Schleier

Volunteers

Ryan Teoh

Short Term

  • Include more test cases into the Android App so all possible test cases are included
  • Review the test cases
  • A branch of the Android App will be created with Code Obfuscation, by using ProGuard to show developers how to enable code obfuscation and how it looks like once it's activated but it's also a playground to show penetration testers/security researches ways to reverse engineer the code.
  • Keep the documentation up-to-date and the link to the OMTG

Long Term

  • Create an iOS App that also includes the different test cases of the OWASP Mobile Testing Guide.
  • Maintain the Android / iOS App in case the OWASP Mobile Testing Guide is getting updated, e.g. new best practices are available or new vulnerabilities are disclosed.
  • Presentation of the OWASP Mobile Testing Guide (status update) and Hacking Playground at Security Conferences/Meetups.

Getting Involved

Involvement in the development and promotion of the Hacking Playground is actively encouraged!

The OWASP Hacking Playground is an open source effort and we welcome contributions and feedback. To discuss the Hacking Playground join the OWASP Mobile Security Project Slack Channel (#project-mobile_omtg. You can sign up here:

http://owasp.herokuapp.com/

You do not have to be a security expert or a programmer to contribute. Some of the ways you can help are as follows:

  • Fork the Hacking Playground on GitHub
  • Make changes, add new test cases and create a pull request.


Feedback

Please create an issue on GitHub for feedback.

This page is where you need to place your legacy project template page if your project was created before October 2013. To edit this page you will need to edit your project information template. You can typically find this page by following this address and substituting your project name where it says "OWASP_Example_Project". When in doubt, ask the OWASP Projects Manager. Example template page: https://www.owasp.org/index.php/Projects/OWASP_Example_Project


PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: N/A
Purpose: N/A
License: N/A
who is working on this project?
Project Leader(s): N/A
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: N/A
Project Roadmap: Not Yet Created
Key Contacts
  • Contact the GPC to contribute to this project
  • Contact the GPC to review or sponsor this project
current release
pending
last reviewed release
pending


other releases