This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Project Information:template Vicnum Project"

From OWASP
Jump to: navigation, search
m
Line 1: Line 1:
----
+
=Main=
{| style="width:100%" border="0" align="center"
+
 
! colspan="8" align="center" style="background:#4058A0; color:white"|<font color="white">'''PROJECT INFORMATION'''
+
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;">[[File:OWASP_Project_Header.jpg|link=]]</div>
|-
+
 
| style="width:15%; background:#7B8ABD" align="center"|'''Project Name'''
+
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
| colspan="7" style="width:85%; background:#cccccc" align="left"|<font color="black">'''OWASP Vicnum Project'''
+
| valign="top" style="border-right: 1px dotted gray;padding-right:25px;" |
|-
+
 
| style="width:15%; background:#7B8ABD" align="center"| '''Short Project Description'''
+
==OWASP Vicnum Project==
| colspan="7" style="width:85%; background:#cccccc" align="left"|
+
 
A lightweight vulnerable web application based on a game played to kill time. It demonstrates common web application vulnerabilities such as cross site scripting . Vicnum is especially helpful to IT auditors who need to hone web security skills.
+
OWASP Vicnum Project is...
|-
+
 
| style="width:15%; background:#7B8ABD" align="center"|
+
==Introduction==
'''Key Project Information'''
+
 
| style="width:14%; background:#cccccc" align="center"|
+
A lightweight vulnerable web application based on a game played to kill time. It demonstrates common web application vulnerabilities such as cross site scripting. Vicnum is especially helpful to IT auditors who need to hone web security skills.
Project Leader<br>[[:user:Vicnum|'''Mordecai Kraushar''']]<br>Nicole Becher
+
 
| style="width:15%; background:#cccccc" align="center"|
+
 
Project Contibutors<br>''(if any, add names)''
+
==Description==
| style="width:10%; background:#cccccc" align="center"|
+
 
Mailing List<br>[https://lists.owasp.org/mailman/listinfo/owasp-vicnum-project '''Subscribe here''']<br>[mailto:[email protected] '''Use here''']
+
Write a description that is just a few paragraphs long
| style="width:17%; background:#cccccc" align="center"|
+
 
License<br>[http://creativecommons.org/licenses/by-sa/3.0/ '''Creative Commons Attribution Share Alike 3.0''']
+
 
| style="width:14%; background:#cccccc" align="center"|
+
==Licensing==
Project Type<br>[[:Category:OWASP_Project#Alpha_Status_Projects|'''Tool''']]
+
OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
  | style="width:15%; background:#cccccc" align="center"|
+
 
Sponsors<br>''http://www.ciphertechs.com''
+
 
|}
+
| valign="top"  style="padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;" |
{| style="width:100%" border="0" align="center"
+
 
  ! align="center" style="background:#7B8ABD; color:white"|<font color="black">'''Release Status'''
+
== What is Vicnum? ==
! align="center" style="background:#7B8ABD; color:white"|<font color="black">'''Main Links'''
+
 
! align="center" style="background:#7B8ABD; color:white"|<font color="black">'''Related Projects'''
+
OWASP Vicnum provides:
|-
+
 
  | style="width:29%; background:#cccccc" align="center"|
+
* xxx
'''[[:Category:OWASP Project Assessment#Alpha Quality Tool Criteria|Apha Quality]]'''<br>[[:OWASP Vicnum Project - Assessment Frame|Please see here for complete information.]]
+
* xxx
| style="width:42%; background:#cccccc" align="center"|
+
 
 +
 
 +
== Presentation ==
 +
 
 +
Link to presentation
 +
 
 +
 
 +
 
 +
 
 +
== Project Leader ==
 +
 
 +
Mordecai Kraushar
 +
 
 +
Nicole Becher
 +
 
 +
 
 +
== Related Projects ==
 +
 
 +
 
 +
 
 +
| valign="top"  style="padding-left:25px;width:200px;" |  
 +
 
 +
== Quick Download ==
 +
 
 
http://vicnum.sourceforge.net/
 
http://vicnum.sourceforge.net/
| style="width:29%; background:#cccccc" align="center"|
+
 
* if any, add link(s)
+
 
  |}
+
 
----
+
== News and Events ==
 +
 
 +
 
 +
 
 +
== In Print ==
 +
This project can be purchased as a print on demand book from Lulu.com
 +
 
 +
 
 +
==Classifications==
 +
 
 +
  {| width="200" cellpadding="2"
 +
  |-
 +
  | align="center" valign="top" width="50%" rowspan="2"| [[File:Owasp-incubator-trans-85.png|link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects]]
 +
  | align="center" valign="top" width="50%"| [[File:Owasp-builders-small.png|link=]] 
 +
  |-
 +
  | align="center" valign="top" width="50%"| [[File:Owasp-defenders-small.png|link=]]
 +
  |-
 +
  | colspan="2" align="center" | [[File:Cc-button-y-sa-small.png|link=http://creativecommons.org/licenses/by-sa/3.0/]]
 +
  |-
 +
  | colspan="2" align="center" | [[File:Project_Type_Files_CODE.jpg|link=]]
 +
  |}
 +
 
 +
|}
 +
 
 +
=FAQs=
 +
 
 +
; Q1
 +
: A1
 +
 
 +
; Q2
 +
: A2
 +
 
 +
= Acknowledgements =
 +
==Volunteers==
 +
Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:
 +
 
 +
* xxx
 +
* xxx
 +
 
 +
==Others==
 +
* xxx
 +
* xxx
 +
 
 +
= Road Map and Getting Involved =
 +
As of February, the priorities are:
 +
* xxx
 +
* xxx
 +
* xxx
 +
 
 +
Involvement in the development and promotion of Vicnum is actively encouraged!
 +
You do not have to be a security expert in order to contribute.
 +
Some of the ways you can help:
 +
* xxx
 +
* xxx
 +
 
 +
 
 +
 
 +
=Project About=
 +
{{:Projects/OWASP_Vicnum_Project}} 
 +
 
 +
__NOTOC__ <headertabs />
 +
 
 +
[[Category:OWASP Project]]  [[Category:OWASP_Builders]] [[Category:OWASP_Defenders]]  [[Category:OWASP_Document]]

Revision as of 02:15, 10 February 2014

OWASP Project Header.jpg

OWASP Vicnum Project

OWASP Vicnum Project is...

Introduction

A lightweight vulnerable web application based on a game played to kill time. It demonstrates common web application vulnerabilities such as cross site scripting. Vicnum is especially helpful to IT auditors who need to hone web security skills.


Description

Write a description that is just a few paragraphs long


Licensing

OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


What is Vicnum?

OWASP Vicnum provides:

  • xxx
  • xxx


Presentation

Link to presentation



Project Leader

Mordecai Kraushar

Nicole Becher


Related Projects

Quick Download

http://vicnum.sourceforge.net/


News and Events

In Print

This project can be purchased as a print on demand book from Lulu.com


Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg
Q1
A1
Q2
A2

Volunteers

Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • xxx
  • xxx

Others

  • xxx
  • xxx

As of February, the priorities are:

  • xxx
  • xxx
  • xxx

Involvement in the development and promotion of Vicnum is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • xxx
  • xxx