This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Hackademic Challenges Project"

From OWASP
Jump to: navigation, search
Line 13: Line 13:
 
| project_license = TBC
 
| project_license = TBC
  
| founder_name1 =Anastasios Stasinopoulos
 
| founder_email1 = [email protected]
 
| founder_username1 = Stasinopoulos_Anastasios
 
 
| founder_name2 = Andreas Venieris (Core Developer)
 
| founder_email2 = [email protected]
 
| founder_username2 =
 
 
 
 
| leader_name1 = Konstantinos Papapanagiotou
 
| leader_name1 = Konstantinos Papapanagiotou
 
| leader_email1 = [email protected]
 
| leader_email1 = [email protected]
Line 29: Line 20:
 
| leader_email2 = [email protected]
 
| leader_email2 = [email protected]
  
 +
| leader_nam3 =Anastasios Stasinopoulos (Founder)
 +
| leader_email3 = [email protected]
 +
| leader_username3 = Stasinopoulos_Anastasios
 +
 +
| leader_name4 = Andreas Venieris (Core Developer) (Founder)
 +
| leader_email4 = [email protected]
 +
| leader_username4 =
  
 
| contributor_name1 = Alex Papanikolaou  
 
| contributor_name1 = Alex Papanikolaou  

Revision as of 10:54, 3 April 2013

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Hackademic Challenges Project (home page)
Purpose:
  • The Hackademic Challenges is an open source project that can be used to test and improve one's knowledge of web application security.
  • The Hackademic Challenges project implements realistic scenarios with known vulnerabilities in a safe, controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through the attacker's perspective.
  • They have been especially designed for use in a classroom environment where they have been proved a valuable educational tool. Using hackademic challenges students have the chance to experience application security in a realistic environment, something that triggers their interest and provokes a lot of interesting discussions.
  • The Hackademic Challenges are currently used in several Universities and have received very positive feedback from both professors and students.
License: TBC
who is working on this project?
Project Leader(s):
Project Contributor(s):
  • Alex Papanikolaou @
  • Vasileios Vlachos @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Main links:
Key Contacts
current release
OWASP Hackademic Challenges(EN) v0.1.1 - February 2011 - (download)
Release description:
  • The Hackademic Challenges is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment.
Rating: Yellow button.JPG Not Reviewed - Assessment Details
last reviewed release
Not Yet Reviewed


other releases