This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

OWASP Vicnum Project

From OWASP
Revision as of 00:29, 23 May 2016 by Vicnum (talk | contribs) (Introduction)

Jump to: navigation, search
OWASP Project Header.jpg

OWASP Vicnum Project

OWASP Vicnum Project is a collection of intentionally vulnerable web applications and will now includes an intentionally vulnerable web API.

Introduction

“Flexible, realistic, vulnerable web applications useful to auditor’s honing their web application security skills”

They demonstrate common web application vulnerabilities such as SQL injection and cross site scripting.

Vicnum applications are commonly used in Capture the Flag exercises at security conferences.

A sample view is typically available at http://vicnum.ciphertechs.com/

Project Goal

  • Have fun and stimulate interest in the field
  • Test web application scanners
  • Test manual attack techniques
  • Test source code analysis tools
  • Look at the code that allows the vulnerabilities
  • Test web application firewalls
  • Examine evidence left by attacks
  • Learn how to test API's

Licensing

OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


Where is Vicnum?

Vulnerable VM of some Vicnum applications aredownloadable from sourceforge.

The individual code is also downloadable from github.

Some Vicnum applications are also distributed as part of the Broken Web Application Project (see https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project)

Vicnum applications are also typically available online at http://vicnum.ciphertechs.com

Presentation

http://www.slideshare.net/mkraushar/vicnumdescription

Project Leader

Mordecai Kraushar

Nicole Becher

Related Projects

https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project

Quick Downloads

http://vicnum.sourceforge.net/ for a VM of early Vicnum applications such as Guessnum, Jotto, and the Union Challenge

https://github.com/fridaygoldsmith/bwa_cyclone_transfers for Cylcone a vulnerable Rails app

https://sourceforge.net/projects/xxe/ for a VM of an intentionally vulnerable web services exploitable with XXE written in GRAILS

https://github.com/mordecai/BasicCTF for a basic CTF requiring the player to parse a PCAP and work their way around a web app

News and Events

This project is sponsored by CipherTechs.

http://www.ciphertechs.com/

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg
Q1 Anything I need to set up vicnum?
There are help folder in the downloads and a pdf manual. Basically set up the database, make sure the apache modules are loaded and modify the http config file to find the perl code in the cgi-bin folder.
Q2 Is there a way to make the challenges harder or easier?
Sure. Some suggestions are in the help file, one of them of course is to delete the help file. You can also modify the backdoors, allow/disallow indexing of folders, or change the encoding of hidden fields.
Q3 Is there more to it than just technical challenges?
Absolutely. In hacking a web application looking at the nature of the app or examining the so-called business logic is always a good idea. So looking for the back doors and hidden files is definitely a goal here.

Volunteers

Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • Nicole Becher
  • Mordecai Kraushar

Others

Vicnum has been demonstrated at many chapter events, many attendees have provided feedback afterwards. In particular a big shout out to Daniel Zabib, Anthony Martini and Albert Fong who helped customize Vicnum applications for the APPSECUSA conference.


The Vicnum Project is affiliated with the Brooklyn OWASP chapter.

The vulnerable API !

API’s are everywhere! Mobile & web applications applications, cloud services, the Internet of Things and embedded devices are all communicating via API’s.  A vulnerable API can be just as destructive as a vulnerable web application.  So, how do you test an API?   The vulnerable API has a number of serious issues including many of the classic OWASP Top 10 vulnerabilities.  This release is meant for pen testers, breakers and developers and will demonstrate some of the common flaws that are found in API’s such as: Authentication


Injection


Verbosity


Transport Encryption Denial of Service


Insecure Direct Object References


Unrestricted File Uploads


Involvement in the development and promotion of Vicnum is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • Coming up with a name (and maybe themes for a vulnerable API program)

Vicnum was introduced in 2009, Early releases introduced several vulnerable apps (and CTFs) including Guessnum, Jotto and the Union Challenge. Recent release upgrades are:

V1.5 (December 2013) Cyclone, a vulnerable Ruby on Rails Application


V1.6 (June 2014) Breaking Bad XXE Exploit


V1.7 (December 2015) Basic CTF to parse a pcap


V2.0 will be introduced in May 2016 and will include an intentionally vulnerable API.