This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "Projects/OWASP Hackademic Challenges Project"

From OWASP
Jump to: navigation, search
(Created page with "{{Template:Project About | project_name = OWASP Hackademic Challenges Project | project_home_page = OWASP Hackademic Challenges Project | project_description = *The Hackademi...")
 
 
(17 intermediate revisions by 3 users not shown)
Line 1: Line 1:
{{Template:Project About
+
{{Template:<includeonly>{{{1}}}</includeonly><noinclude>Project About</noinclude>
  
 
| project_name = OWASP Hackademic Challenges Project
 
| project_name = OWASP Hackademic Challenges Project
  
| project_home_page = OWASP Hackademic Challenges Project
+
| project_home_page = OWASP_Hackademic_Challenges_Project
  
 
| project_description =  
 
| project_description =  
 
*The Hackademic Challenges is an open source project that can be used to test and improve one's knowledge of web application security.
 
*The Hackademic Challenges is an open source project that can be used to test and improve one's knowledge of web application security.
*The Hackademic Challenges implement realistic scenarios with known vulnerabilities in a safe, controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through the attacker's perspective.
+
*The Hackademic Challenges project implements realistic scenarios with known vulnerabilities in a safe, controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through the attacker's perspective.
They have been especially designed for use in a classroom environment where they have been proved a valuable educational tool. Using hackademic challenges students have the chance to experience application security in a realistic environment, something that triggers their interest and provokes a lot of interesting discussions.
+
*They have been especially designed for use in a classroom environment where they have been proved a valuable educational tool. Using hackademic challenges students have the chance to experience application security in a realistic environment, something that triggers their interest and provokes a lot of interesting discussions.
 
*The Hackademic Challenges are currently used in several Universities and have received very positive feedback from both professors and students.
 
*The Hackademic Challenges are currently used in several Universities and have received very positive feedback from both professors and students.
 
   
 
   
 
| project_license = TBC
 
| project_license = TBC
  
| leader_name1 =Anastasios Stasinopoulos
+
| leader_name1 = Konstantinos Papapanagiotou
| leader_email1 = anast@owasp.gr
+
| leader_email1 = konstantinos@owasp.org
| leader_username1 = Stasinopoulos_Anastasios
+
| leader_username1 = Conpap
+
 
| leader_name2 = Konstantinos Papapanagiotou
+
| leader_name2 = Spyros Gasteratos
| leader_email2 = konstantinos@owasp.org
+
| leader_email2 = [email protected]
| leader_username2 = Conpap
+
 
 +
| leader_name4 = Andreas Venieris (Core Developer) (Founder)
 +
| leader_email4 = venieris@owasp.gr
 +
| leader_username4 =  
  
| contributor_name1 = Andreas Venieris
+
| contributor_name1 = Alex Papanikolaou
| contributor_email1 = venieris@owasp.gr  
+
| contributor_email1 = alpapanik@owasp.gr
 
| contributor_username1 =  
 
| contributor_username1 =  
  
| contributor_name2 = Alex Papanikolaou
+
| contributor_name2 = Vasileios Vlachos
| contributor_email2 = alpapanik@owasp.gr
+
| contributor_email2 = vsvlachos@owasp.gr
 
| contributor_username2 =  
 
| contributor_username2 =  
  
| contributor_name3 = Vassileios Vlachos
+
| contributor_name3 =Anastasios Stasinopoulos (Founder)
| contributor_email3 = vsvlachos@owasp.gr
+
| contributor_email3 = anast@owasp.gr
| contributor_username3 =  
+
| contributor_username3 = Stasinopoulos_Anastasios
 +
 
  
 
| pamphlet_link =  
 
| pamphlet_link =  
Line 37: Line 41:
 
| presentation_link =
 
| presentation_link =
  
| mailing_list_name =  
+
| mailing_list_name = https://lists.owasp.org/mailman/listinfo/owasp-hackademic-challenges
  
 
| project_road_map = http://www.owasp.org/index.php/OWASP_Hackademic_Challenges_Project/Roadmap
 
| project_road_map = http://www.owasp.org/index.php/OWASP_Hackademic_Challenges_Project/Roadmap
  
| links_url1 = http://hackademic.s3cure.gr  
+
| links_url1 = http://hackademic1.teilar.gr  
| links_name1 = http://hackademic.s3cure.gr  
+
| links_name1 = http://hackademic1.teilar.gr  
  
| links_url[2-10] =  
+
| links_url2 = http://www.owasp.org/index.php/OWASP_Academy_Portal_Project
| links_name[2-10] =  
+
| links_name2 = OWASP Academy Portal Project
 +
 
 +
| links_url[3-10] =  
 +
| links_name[3-10] =  
 
   
 
   
| release_1 =  
+
| release_1 = OWASP Hackademic Challenges(EN) v0.1.1
 
| release_2 =  
 
| release_2 =  
 
| release_3 =
 
| release_3 =
 
| release_4 =
 
| release_4 =
 +
 +
| project_about_page = Projects/OWASP_Hackademic_Challenges_Project
 
}}
 
}}

Latest revision as of 17:22, 3 April 2013

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Hackademic Challenges Project (home page)
Purpose:
  • The Hackademic Challenges is an open source project that can be used to test and improve one's knowledge of web application security.
  • The Hackademic Challenges project implements realistic scenarios with known vulnerabilities in a safe, controllable environment. Users can attempt to discover and exploit these vulnerabilities in order to learn important concepts of information security through the attacker's perspective.
  • They have been especially designed for use in a classroom environment where they have been proved a valuable educational tool. Using hackademic challenges students have the chance to experience application security in a realistic environment, something that triggers their interest and provokes a lot of interesting discussions.
  • The Hackademic Challenges are currently used in several Universities and have received very positive feedback from both professors and students.
License: TBC
who is working on this project?
Project Leader(s):
Project Contributor(s):
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Main links:
Key Contacts
current release
OWASP Hackademic Challenges(EN) v0.1.1 - February 2011 - (download)
Release description:
  • The Hackademic Challenges is an open source project that helps you test your knowledge on web application security. You can use it to actually attack web applications in a realistic but also controlable and safe environment.
Rating: Yellow button.JPG Not Reviewed - Assessment Details
last reviewed release
Not Yet Reviewed


other releases