This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "OWASP Testing Guide Appendix B: Suggested Reading"

From OWASP
Jump to: navigation, search
Line 91: Line 91:
 
* Videos by Imperva - http://www.imperva.com/resources/videos.asp
 
* Videos by Imperva - http://www.imperva.com/resources/videos.asp
  
 +
==Deliberately Insecure Web Applications==
 +
 +
* BadStore - http://www.badstore.net/
 +
 +
* Damn Vulnerable Web App - http://www.ethicalhack3r.co.uk/damn-vulnerable-web-app/
 +
 +
* Hacme Series from McAfee
 +
 +
* Hacme Travel - http://www.mcafee.com/us/downloads/free-tools/hacmetravel.aspx
 +
 +
* Hacme Bank - http://www.mcafee.com/us/downloads/free-tools/hacme-bank.aspx
 +
 +
* Hacme Shipping - http://www.mcafee.com/us/downloads/free-tools/hacmeshipping.aspx
  
==Deliberately Insecure Web Applications==
+
* Hacme Casino - http://www.mcafee.com/us/downloads/free-tools/hacme-casino.aspx
 +
 
 +
* Hacme Books - http://www.mcafee.com/us/downloads/free-tools/hacmebooks.aspx
 +
 
 +
* Moth - http://www.bonsai-sec.com/en/research/moth.php
 +
 
 +
* Mutillidae - http://www.irongeek.com/i.php?page=mutillidae/mutillidae-deliberately-vulnerable-php-owasp-top-10
 +
 
 +
* Stanford SecuriBench - http://suif.stanford.edu/~livshits/securibench/
 +
 
 +
* Vicnum - http://vicnum.sourceforge.net/ and http://www.owasp.org/index.php/Category:OWASP_Vicnum_Project
 +
 
 +
* WebGoat - http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project
 +
 
 +
* WebMaven (better known as Buggy Bank) - http://www.mavensecurity.com/WebMaven.php

Revision as of 15:58, 21 November 2012

This article is part of the new OWASP Testing Guide v4.
Back to the OWASP Testing Guide v4 ToC: https://www.owasp.org/index.php/OWASP_Testing_Guide_v4_Table_of_Contents Back to the OWASP Testing Guide Project: https://www.owasp.org/index.php/OWASP_Testing_Project

Whitepapers

Books

  • James S. Tiller: "The Ethical Hack: A Framework for Business Value Penetration Testing", Auerbach, ISBN: 084931609X
  • Susan Young, Dave Aitel: "The Hacker's Handbook: The Strategy behind Breaking into and Defending Networks", Auerbach, ISBN: 0849308887
  • Web Applications (Hacking Exposed) by Joel Scambray and Mike Shema, published by McGraw-Hill Osborne Media, ISBN 007222438X
  • Software Testing In The Real World (Acm Press Books) by Edward Kit, published by Addison-Wesley Professional, ISBN 0201877562 (1995)
  • Beizer, Boris, Software Testing Techniques, 2nd Edition, © 1990 International Thomson Computer Press, ISBN 0442206720

Useful Websites

Videos

Deliberately Insecure Web Applications

  • Hacme Series from McAfee