This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Project Information:template Vicnum Project"

From OWASP
Jump to: navigation, search
m (Project Goal)
m (Project Goal)
Line 18: Line 18:
  
 
Test web application scanners   
 
Test web application scanners   
Products
 
Auditors
 
 
Test manual attack techniques  
 
Test manual attack techniques  
 
Test source code analysis tools  
 
Test source code analysis tools  

Revision as of 15:53, 10 February 2014

OWASP Project Header.jpg

OWASP Vicnum Project

OWASP Vicnum Project is a collection of intentionally vulnerable web applications.

Introduction

A lightweight vulnerable web application based on a game played to kill time. It demonstrates common web application vulnerabilities such as cross site scripting. Vicnum is especially helpful to IT auditors who need to hone web security skills.


Project Goal

Test web application scanners Test manual attack techniques Test source code analysis tools Look at the code that allows the vulnerabilities Modify code to fix vulnerabilities Test web application firewalls Examine evidence left by attacks

Licensing

OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


Where is Vicnum?

Vulnerable VM of some Vicnum applications is downloadable from sourceforge.

Since individual applications within the project are contstantly being updated, not everything is on that VM. Individual components are either on sourceforge or on github.

Vicnum applications are also distributed as part of the Broken Web Application Project (see https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project)

Vicnum applications are also typically available online at http://vicnum.ciphertechs.com

Presentation

http://www.slideshare.net/mkraushar/vicnumdescription

Project Leader

Mordecai Kraushar

Nicole Becher


Related Projects

https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project

https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project

Quick Downloads

http://vicnum.sourceforge.net/

https://github.com/fridaygoldsmith/bwa_cyclone_transfers

News and Events

In Print

This project can be purchased as a print on demand book from Lulu.com


Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg
Q1
A1
Q2
A2

Volunteers

Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • xxx
  • xxx

Others

  • xxx
  • xxx

As of February, the priorities are:

  • xxx
  • xxx
  • xxx

Involvement in the development and promotion of Vicnum is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • xxx
  • xxx