This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Project Information:template Vicnum Project"

From OWASP
Jump to: navigation, search
m (FAQs)
m (Road Map and Getting Involved)
Line 134: Line 134:
  
 
= Road Map and Getting Involved =
 
= Road Map and Getting Involved =
As of February, the priorities are:
+
As of May, the priorities are:
* xxx
+
* Getting the vulnerable API piece working!
* xxx
+
 
* xxx
 
  
 
Involvement in the development and promotion of Vicnum is actively encouraged!
 
Involvement in the development and promotion of Vicnum is actively encouraged!
 
You do not have to be a security expert in order to contribute.
 
You do not have to be a security expert in order to contribute.
 
Some of the ways you can help:
 
Some of the ways you can help:
 +
* COming up with a name (and maybe themes for a vulnerable API program)
 
* xxx
 
* xxx
* xxx
 
 
 
  
 
=Project About=
 
=Project About=

Revision as of 19:50, 12 May 2016



OWASP Inactive Banner.jpg

OWASP Vicnum Project

OWASP Vicnum Project is a collection of intentionally vulnerable web applications and will now includes an intentionally vulnerable web API

Introduction

“Flexible, realistic, vulnerable web applications useful to auditor’s honing their web application security skills”

They demonstrate common web application vulnerabilities such as SQL injection and cross site scripting.

Vicnum applications are commonly used in Capture the Flag exercises at security conferences.

See http://vicnum.ciphertechs.com/

Project Goal

Have fun and stimulate interest in the field

Test web application scanners

Test manual attack techniques

Test source code analysis tools

Look at the code that allows the vulnerabilities

Test web application firewalls

Examine evidence left by attacks

Learn how to test API's

Where is Vicnum?

Vulnerable VM of some Vicnum applications are downloadable from sourceforge. (see https://sourceforge.net/projects/vicnum/ )

Since individual applications within the project are constantly being updated, not everything is on that VM. Individual components are either on sourceforge or on github. (https://github.com/thedeadrobots/bwa_cyclone_transfers)

Vicnum applications are also distributed as part of the Broken Web Application Project (see https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project)

Vicnum applications are also typically available online at http://vicnum.ciphertechs.com and http://cyclone.ciphertechs.com

Presentation

http://www.slideshare.net/mkraushar/vicnumdescription

Project Leader

Mordecai Kraushar

Nicole Becher

Related Projects

https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project

Ohloh

Licensing

OWASP Vicnum is free to use. It is licensed under the http://creativecommons.org/licenses/by-sa/3.0/ Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.

Quick Downloads

http://vicnum.sourceforge.net/

https://github.com/fridaygoldsmith/bwa_cyclone_transfers

http://xxe.sourceforge.net

News and Events

This project is sponsored by CipherTechs.

http://www.ciphertechs.com/

Classifications

New projects.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg
Q1 Anything I need to set up vicnum?
A1 There is a help folder in the download and a pdf manual. Basically set up the database, make sure the apache modules are loaded and modify the http config file to find the perl code in the cgi-bin folder.


Q2 Is there a way to make the challenges harder or easier?
A2 Sure. Some suggestions are in the help file, one of them of course is to delete the help file. You can also modify the backdoors, allow indexing of folders, or change the encoding of hidden fields.
Q3 Is there more to it than just technical challenges?
A3 Absolutely. In hacking a web application looking at the nature of the app or examining the so-called business logic is always a good idea. So looking for the back doors and hidden files is definitely a goal here.

Volunteers

Vicnum is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • Nicole Becher
  • Mordecai Kraushar

Others

Vicnum has been demonstrated at many chapter events, many attendees have provided feedback afterwards. In particular a big shout out to Daniel Zabib and Albert FOng who helped customize Vicnum applications for the APPSECUSA conference.

As of May, the priorities are:

  • Getting the vulnerable API piece working!


Involvement in the development and promotion of Vicnum is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • COming up with a name (and maybe themes for a vulnerable API program)
  • xxx