This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Project Information:template Vicnum Project"

From OWASP
Jump to: navigation, search
m (Where is Vicnum?)
 
(41 intermediate revisions by 3 users not shown)
Line 1: Line 1:
 
=Main=
 
=Main=
 +
{|
 +
|-
 +
! width="700" align="center" | <br>
 +
! width="500" align="center" | <br>
 +
|-
  
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
 
  
 +
|}
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="border-right: 1px dotted gray;padding-right:25px;" |
 +
==OWASP Vicnum Project==
  
==OWASP Vicnum Project==
 
  
OWASP Vicnum Project is a collection of intentionally vulnerable web applications.
+
OWASP Vicnum Project is a collection of intentionally vulnerable web applications and will now includes an intentionally vulnerable web API
  
 
==Introduction==
 
==Introduction==
 +
“Flexible, realistic, vulnerable web applications useful to auditor’s honing their web application security skills”
 +
 +
They demonstrate common web application vulnerabilities such as SQL injection and cross site scripting.
 +
They can also be used to test non technical vulnerabilities.
 +
 +
Vicnum applications are commonly used in Capture the Flag exercises at security conferences.
  
A lightweight vulnerable web application based on a game played to kill time. It demonstrates common web application vulnerabilities such as cross site scripting. Vicnum is especially helpful to IT auditors who need to hone web security skills.
+
See http://vicnum.ciphertechs.com/
  
 +
==Project Goal==
 +
Have fun and stimulate interest in the field
  
==Description==
+
Test web application scanners
 +
 +
Test manual attack techniques
  
Write a description that is just a few paragraphs long
+
Test source code analysis tools
  
 +
Look at the code that allows the vulnerabilities
  
==Licensing==
+
Test web application firewalls
OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
+
 +
Examine evidence left by attacks
  
 +
Learn how to test API's
  
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
Line 28: Line 46:
 
== Where is Vicnum? ==
 
== Where is Vicnum? ==
  
Vulnerable VM of some Vicnum applications is downloadable from sourceforge.
+
Vulnerable VM of some Vicnum applications are downloadable from sourceforge.
 +
(see https://sourceforge.net/projects/vicnum/  )
  
Since individual applications within the project are contstantly being updated, not everything is on that VM.
+
Since individual applications within the project are constantly being updated, not everything is on that VM.
Individual components are either on sourceforge or on github.
+
Individual components are either on sourceforge or on github. (https://github.com/thedeadrobots/bwa_cyclone_transfers)
 +
The latest release update (v1.7) was a basic ctf (https://sourceforge.net/projects/vicnum/files/Basicctf/)
  
 
Vicnum applications are also distributed as part of the Broken Web Application Project
 
Vicnum applications are also distributed as part of the Broken Web Application Project
 
(see https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project)  
 
(see https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project)  
  
Vicnum applications are also typically available online at http://vicnum.ciphertechs.com
+
Vicnum applications are also typically available online at http://vicnum.ciphertechs.com and http://cyclone.ciphertechs.com
  
 
== Presentation ==
 
== Presentation ==
Line 47: Line 67:
  
 
Nicole Becher
 
Nicole Becher
 
  
 
== Related Projects ==
 
== Related Projects ==
Line 53: Line 72:
 
https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project
 
https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project
  
| valign="top"  style="padding-left:25px;width:200px;" |
+
== Ohloh ==
  
https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project
+
*https://www.ohloh.net/p/OWASP-VicNum
 +
 
 +
==Licensing==
 +
OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
 +
 
 +
| valign="top"  style="padding-left:25px;width:200px;" |
  
 
== Quick Downloads ==
 
== Quick Downloads ==
Line 62: Line 86:
  
 
https://github.com/fridaygoldsmith/bwa_cyclone_transfers
 
https://github.com/fridaygoldsmith/bwa_cyclone_transfers
 +
 +
http://xxe.sourceforge.net
  
 
== News and Events ==
 
== News and Events ==
  
 +
== Sponsored By ==
 +
This project is sponsored by CipherTechs.
  
 
+
http://www.ciphertechs.com/
== In Print ==
 
This project can be purchased as a print on demand book from Lulu.com
 
 
 
  
 
==Classifications==
 
==Classifications==
Line 75: Line 100:
 
   {| width="200" cellpadding="2"
 
   {| width="200" cellpadding="2"
 
   |-
 
   |-
   | align="center" valign="top" width="50%" rowspan="2"| [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
+
   | align="center" valign="top" width="50%" rowspan="2"| [[File:New projects.png|100px|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
 
   | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]]   
 
   | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]]   
 
   |-
 
   |-
Line 89: Line 114:
 
=FAQs=
 
=FAQs=
  
; Q1
+
; Q1 Anything I need to set up vicnum?
: A1
+
: There is a help folder in the download and a pdf manual.  Basically set up the database, make sure the apache modules are loaded and modify the http config file to find the perl code in the cgi-bin folder.
 
+
; Q2  Is there a way to make the challenges harder or easier?
; Q2
+
: Sure. Some suggestions are in the help file, one of them of course is to delete the help file.  You can also modify the backdoors, allow indexing of folders, or change the encoding of hidden fields.
: A2
+
; Q3 Is there more to it than just technical challenges?
 +
: Absolutely.  In hacking a web application looking at the nature of the app or examining the so-called business logic is always a good idea.  So looking for the back doors and hidden files is definitely a goal here.
  
 
= Acknowledgements =
 
= Acknowledgements =
Line 99: Line 125:
 
Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:
 
Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:
  
* xxx
+
* Nicole Becher
* xxx
+
* Mordecai Kraushar
  
 
==Others==
 
==Others==
* xxx
+
Vicnum has been demonstrated at many chapter events, many attendees have provided feedback afterwards.
* xxx
+
In particular a big shout out to Daniel Zabib and Albert Fong who helped customize Vicnum applications for the APPSECUSA conference.
 +
 
 +
----
 +
The Vicnum Project is affiliated with the Brooklyn OWASP chapter.
  
 
= Road Map and Getting Involved =
 
= Road Map and Getting Involved =
As of February, the priorities are:
+
The vulnerable API !
* xxx
+
 
* xxx
+
API’s are everywhere! Mobile & web applications applications, cloud services, the Internet of Things and embedded devices are all communicating via API’s.  A vulnerable API can be just as destructive as a vulnerable web application.  So, how do you test an API?   The vulnerable API has a number of serious issues including many of the classic OWASP Top 10 vulnerabilities.  This release is meant for pen testers, breakers and developers and will demonstrate some of the common flaws that are found in API’s such as:
* xxx
+
Authentication
 +
----
 +
Injection
 +
----
 +
Verbosity
 +
----
 +
Transport Encryption
 +
Denial of Service
 +
----
 +
Insecure Direct Object References
 +
----
 +
Unrestricted File Uploads
 +
 
 +
 
 +
 
 +
 
  
 
Involvement in the development and promotion of Vicnum is actively encouraged!
 
Involvement in the development and promotion of Vicnum is actively encouraged!
 
You do not have to be a security expert in order to contribute.
 
You do not have to be a security expert in order to contribute.
 
Some of the ways you can help:
 
Some of the ways you can help:
* xxx
+
* Coming up with a name (and maybe themes for a vulnerable API program)
* xxx
+
 
  
  
 +
----
  
 
=Project About=
 
=Project About=
Line 126: Line 171:
  
 
[[Category:OWASP Project]]  [[Category:OWASP_Builders]] [[Category:OWASP_Defenders]]  [[Category:OWASP_Document]]
 
[[Category:OWASP Project]]  [[Category:OWASP_Builders]] [[Category:OWASP_Defenders]]  [[Category:OWASP_Document]]
 +
 +
Vicnum was introduced in 2009 as new CTFs have been introduced releases have changed.  Recent release upgrades are:
 +
 +
V1.5 (December 2013) Cyclone, a vulnerable Ruby on Rails Application
 +
 +
----
 +
V1.6  (June 2014) Breaking Bad XXE Exploit
 +
 +
----
 +
V1.7  (December 2015) Basic CTF to parse a pcap
 +
 +
----
 +
V2.0 will be introduced in May 2016 and will include an intentionally vulnerable API.

Latest revision as of 21:56, 9 June 2016



OWASP Vicnum Project

OWASP Vicnum Project is a collection of intentionally vulnerable web applications and will now includes an intentionally vulnerable web API

Introduction

“Flexible, realistic, vulnerable web applications useful to auditor’s honing their web application security skills”

They demonstrate common web application vulnerabilities such as SQL injection and cross site scripting. They can also be used to test non technical vulnerabilities.

Vicnum applications are commonly used in Capture the Flag exercises at security conferences.

See http://vicnum.ciphertechs.com/

Project Goal

Have fun and stimulate interest in the field

Test web application scanners

Test manual attack techniques

Test source code analysis tools

Look at the code that allows the vulnerabilities

Test web application firewalls

Examine evidence left by attacks

Learn how to test API's

Where is Vicnum?

Vulnerable VM of some Vicnum applications are downloadable from sourceforge. (see https://sourceforge.net/projects/vicnum/ )

Since individual applications within the project are constantly being updated, not everything is on that VM. Individual components are either on sourceforge or on github. (https://github.com/thedeadrobots/bwa_cyclone_transfers) The latest release update (v1.7) was a basic ctf (https://sourceforge.net/projects/vicnum/files/Basicctf/)

Vicnum applications are also distributed as part of the Broken Web Application Project (see https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project)

Vicnum applications are also typically available online at http://vicnum.ciphertechs.com and http://cyclone.ciphertechs.com

Presentation

http://www.slideshare.net/mkraushar/vicnumdescription

Project Leader

Mordecai Kraushar

Nicole Becher

Related Projects

https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project

Ohloh

Licensing

OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.

Quick Downloads

http://vicnum.sourceforge.net/

https://github.com/fridaygoldsmith/bwa_cyclone_transfers

http://xxe.sourceforge.net

News and Events

This project is sponsored by CipherTechs.

http://www.ciphertechs.com/

Classifications

New projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg
Q1 Anything I need to set up vicnum?
There is a help folder in the download and a pdf manual. Basically set up the database, make sure the apache modules are loaded and modify the http config file to find the perl code in the cgi-bin folder.
Q2 Is there a way to make the challenges harder or easier?
Sure. Some suggestions are in the help file, one of them of course is to delete the help file. You can also modify the backdoors, allow indexing of folders, or change the encoding of hidden fields.
Q3 Is there more to it than just technical challenges?
Absolutely. In hacking a web application looking at the nature of the app or examining the so-called business logic is always a good idea. So looking for the back doors and hidden files is definitely a goal here.

Volunteers

Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • Nicole Becher
  • Mordecai Kraushar

Others

Vicnum has been demonstrated at many chapter events, many attendees have provided feedback afterwards. In particular a big shout out to Daniel Zabib and Albert Fong who helped customize Vicnum applications for the APPSECUSA conference.


The Vicnum Project is affiliated with the Brooklyn OWASP chapter.

The vulnerable API !

API’s are everywhere! Mobile & web applications applications, cloud services, the Internet of Things and embedded devices are all communicating via API’s.  A vulnerable API can be just as destructive as a vulnerable web application.  So, how do you test an API?   The vulnerable API has a number of serious issues including many of the classic OWASP Top 10 vulnerabilities.  This release is meant for pen testers, breakers and developers and will demonstrate some of the common flaws that are found in API’s such as: Authentication


Injection


Verbosity


Transport Encryption Denial of Service


Insecure Direct Object References


Unrestricted File Uploads



Involvement in the development and promotion of Vicnum is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • Coming up with a name (and maybe themes for a vulnerable API program)



Vicnum was introduced in 2009 as new CTFs have been introduced releases have changed. Recent release upgrades are:

V1.5 (December 2013) Cyclone, a vulnerable Ruby on Rails Application


V1.6 (June 2014) Breaking Bad XXE Exploit


V1.7 (December 2015) Basic CTF to parse a pcap


V2.0 will be introduced in May 2016 and will include an intentionally vulnerable API.