This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "User:Shezan"

From OWASP
Jump to: navigation, search
 
(One intermediate revision by the same user not shown)
Line 1: Line 1:
<!DOCTYPE html>
+
==BIO==
<html lang="en" dir="ltr" class="client-nojs">
 
<head>
 
<title>OWASP System Vulnerable Code Project - OWASP</title>
 
<meta charset="UTF-8" />
 
<meta name="generator" content="MediaWiki 1.19.7" />
 
<link rel="alternate" type="application/x-wiki" title="Edit" href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit" />
 
<link rel="edit" title="Edit" href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit" />
 
<link rel="shortcut icon" href="/favicon.ico" />
 
<link rel="search" type="application/opensearchdescription+xml" href="/opensearch_desc.php" title="OWASP (en)" />
 
<link rel="EditURI" type="application/rsd+xml" href="https://www.owasp.org/api.php?action=rsd" />
 
<link rel="copyright" href="http://creativecommons.org/licenses/by-sa/3.0/" />
 
<link rel="alternate" type="application/atom+xml" title="OWASP Atom feed" href="/index.php?title=Special:RecentChanges&amp;feed=atom" />
 
<link rel="stylesheet" href="https://www.owasp.org/load.php?debug=false&amp;lang=en&amp;modules=mediawiki.legacy.commonPrint%2Cshared%7Cskins.vector&amp;only=styles&amp;skin=vector&amp;*" />
 
<link rel="stylesheet" href="/extensions/HeaderTabs/skins-jquery/ext.headertabs.jquery-large.css" /><meta name="ResourceLoaderDynamicStyles" content="" />
 
<link rel="stylesheet" href="https://www.owasp.org/load.php?debug=false&amp;lang=en&amp;modules=site&amp;only=styles&amp;skin=vector&amp;*" />
 
<style>a:lang(ar),a:lang(ckb),a:lang(fa),a:lang(kk-arab),a:lang(mzn),a:lang(ps),a:lang(ur){text-decoration:none}a.new,#quickbar a.new{color:#ba0000}.editsection{display:none}
 
  
/* cache key: wiki:resourceloader:filter:minify-css:7:40436297bd93906a010108e46094c495 */
+
S. M. Shezan is a project leader of [https://www.owasp.org/index.php/OWASP_System_Vulnerable_Code_Project OWASP System Vulnerable Code Project]. He is a long time contributor to OWASP, helping to establish the OWASP since 2013, serving on the [[Board | OWASP Board]] since it was formed from 2004 through 2013. He is a coauthor of the [[Top10 | OWASP Top 10]] and has led the project since 2007, and has contributed to numerous other important OWASP projects including [[WebGoat]], [[ESAPI]], [[ASVS]], and the [[Cheat Sheets | OWASP Cheat Sheet Series]].
</style>
 
  
<script src="https://www.owasp.org/load.php?debug=false&amp;lang=en&amp;modules=startup&amp;only=scripts&amp;skin=vector&amp;*"></script>
+
Shezan is also involved in developing a new type of application vulnerability analysis technology that uses instrumentation to detect vulnerabilities inside of a running web application.
<script>if(window.mw){
 
mw.config.set({"wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"OWASP_System_Vulnerable_Code_Project","wgTitle":"OWASP System Vulnerable Code Project","wgCurRevisionId":164465,"wgArticleId":36054,"wgIsArticle":true,"wgAction":"view","wgUserName":"Shezan","wgUserGroups":["*","user","autoconfirmed"],"wgCategories":["OWASP Project","OWASP Builders","OWASP Defenders","OWASP Document"],"wgBreakFrames":false,"wgPageContentLanguage":"en","wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgRelevantPageName":"OWASP_System_Vulnerable_Code_Project","wgRestrictionEdit":[],"wgRestrictionMove":[],"htTabIndexes":[]});
 
}</script><script>if(window.mw){
 
mw.loader.implement("user.options",function($){mw.user.options.set({"ccmeonemails":0,"cols":80,"date":"default","diffonly":0,"disablemail":0,"disablesuggest":0,"editfont":"default","editondblclick":0,"editsection":false,"editsectiononrightclick":0,"enotifminoredits":0,"enotifrevealaddr":0,"enotifusertalkpages":1,"enotifwatchlistpages":0,"extendwatchlist":0,"externaldiff":0,"externaleditor":0,"fancysig":0,"forceeditsummary":0,"gender":"male","hideminor":0,"hidepatrolled":0,"highlightbroken":1,"imagesize":2,"justify":0,"math":1,"minordefault":0,"newpageshidepatrolled":0,"nocache":0,"noconvertlink":0,"norollbackdiff":0,"numberheadings":0,"previewonfirst":0,"previewontop":1,"quickbar":5,"rcdays":7,"rclimit":50,"rememberpassword":0,"rows":25,"searchlimit":20,"showhiddencats":0,"showjumplinks":1,"shownumberswatching":1,"showtoc":1,"showtoolbar":1,"skin":"vector","stubthreshold":0,"thumbsize":2,"underline":2,"uselivepreview":0,"usenewrc":0,"watchcreations":0,"watchdefault":0,"watchdeletion":0
 
,"watchlistdays":3,"watchlisthideanons":0,"watchlisthidebots":0,"watchlisthideliu":0,"watchlisthideminor":0,"watchlisthideown":0,"watchlisthidepatrolled":0,"watchmoves":0,"wllimit":250,"variant":"en","language":"en","searchNs0":true,"searchNs1":false,"searchNs2":false,"searchNs3":false,"searchNs4":false,"searchNs5":false,"searchNs6":false,"searchNs7":false,"searchNs8":false,"searchNs9":false,"searchNs10":false,"searchNs11":false,"searchNs12":false,"searchNs13":false,"searchNs14":false,"searchNs15":false,"searchNs274":false,"searchNs275":false,"nickname":"","timecorrection":"Offset|0","watchlisttoken":"6a3972a91f7ff68e42dafd3660f76d421077e4e2"});;},{},{});mw.loader.implement("user.tokens",function($){mw.user.tokens.set({"editToken":"b8e8f5d026950326209844e2e297562f+\\","watchToken":"7cf3fb16c9b6634d69823b09b8469176+\\"});;},{},{});
 
  
/* cache key: wiki:resourceloader:filter:minify-js:7:9c289c7727a5aaad62a0ac26f4278412 */
+
Shezan is from Dhaka, Bangladesh. He is a Information Security Expert at [http://www.ictd.gov.bd Ministry of Information and Communication Technology, Bangladesh]
}</script>
 
<script>if(window.mw){
 
mw.loader.load(["mediawiki.page.startup","mediawiki.legacy.wikibits","mediawiki.legacy.ajax"]);
 
}</script>
 
<script>document.styleSheets[0].insertRule?document.styleSheets[0].insertRule(".unselected {display:none;}", 0):document.styleSheets[0].addRule(".unselected", "display:none");</script><!--[if lt IE 7]><style type="text/css">body{behavior:url("/skins/vector/csshover.min.htc")}</style><![endif]--></head>
 
<body class="mediawiki ltr sitedir-ltr ns-0 ns-subject page-OWASP_System_Vulnerable_Code_Project skin-vector action-view">
 
<div id="mw-page-base" class="noprint"></div>
 
<div id="mw-head-base" class="noprint"></div>
 
<!-- content -->
 
<div id="content" class="mw-body">
 
<a id="top"></a>
 
<div id="mw-js-message" style="display:none;"></div>
 
<!-- firstHeading -->
 
<h1 id="firstHeading" class="firstHeading">
 
<span dir="auto">OWASP System Vulnerable Code Project</span>
 
</h1>
 
<!-- /firstHeading -->
 
<!-- bodyContent -->
 
<div id="bodyContent">
 
<!-- tagline -->
 
<div id="siteSub">From OWASP</div>
 
<!-- /tagline -->
 
<!-- subtitle -->
 
<div id="contentSub"></div>
 
<!-- /subtitle -->
 
<!-- jumpto -->
 
<div id="jump-to-nav" class="mw-jump">
 
Jump to: <a href="#mw-head">navigation</a>,
 
<a href="#p-search">search</a>
 
</div>
 
<!-- /jumpto -->
 
<!-- bodycontent -->
 
<div id="mw-content-text" lang="en" dir="ltr" class="mw-content-ltr"><div id="headertabs" class="jquery-large"><span class="editsection" id="edittab">[<a href="" title="Edit tab">edit</a>]</span><ul><li class="selected" ><a href="#Main">Main</a></li>
 
<li class="unselected"><a href="#FAQs">FAQs</a></li>
 
<li class="unselected"><a href="#Acknowledgements">Acknowledgements</a></li>
 
<li class="unselected"><a href="#Road_Map_and_Getting_Involved">Road Map and Getting Involved</a></li>
 
<li class="unselected"><a href="#Project_About">Project About</a></li>
 
</ul><div id="Main" class="section-1"><p>
 
<div style="width:100%;height:160px;border:0,margin:0;overflow: hidden;"><img alt="OWASP Project Header.jpg" src="/images/3/32/OWASP_Project_Header.jpg" width="2400" height="160" /></div>
 
<table style="padding: 0;margin:0;margin-top:10px;text-align:left;">
 
<tr>
 
<td style="vertical-align: top; border-right: 1px dotted gray;padding-right:25px;">
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=2" title="Edit section: OWASP XXX">edit</a>]</span> <span class="mw-headline" id="OWASP_XXX">OWASP XXX</span></h2>
 
<p>OWASP XXX is...
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=3" title="Edit section: Introduction">edit</a>]</span> <span class="mw-headline" id="Introduction">Introduction</span></h2>
 
<p>Write a short introduction
 
</p><p><br />
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=4" title="Edit section: Description">edit</a>]</span> <span class="mw-headline" id="Description">Description</span></h2>
 
<p>Write a description that is just a few paragraphs long
 
</p><p><br />
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=5" title="Edit section: Licensing">edit</a>]</span> <span class="mw-headline" id="Licensing">Licensing</span></h2>
 
<p>OWASP XXX is free to use. It is licensed under the <a rel="nofollow" class="external free" href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a> Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.
 
</p><p><br />
 
</p>
 
</td>
 
<td style="vertical-align: top; padding-left:25px;width:200px;border-right: 1px dotted gray;padding-right:25px;">
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=6" title="Edit section: What is XXX?">edit</a>]</span> <span class="mw-headline" id="What_is_XXX.3F"> What is XXX? </span></h2>
 
<p>OWASP XXX  provides:
 
</p>
 
<ul><li> xxx
 
</li><li> xxx
 
</li></ul>
 
<p><br />
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=7" title="Edit section: Presentation">edit</a>]</span> <span class="mw-headline" id="Presentation"> Presentation </span></h2>
 
<p>Link to presentation
 
</p><p><br />
 
</p><p><br />
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=8" title="Edit section: Project Leader">edit</a>]</span> <span class="mw-headline" id="Project_Leader"> Project Leader </span></h2>
 
<p>Project leader's name
 
</p><p><br />
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=9" title="Edit section: Related Projects">edit</a>]</span> <span class="mw-headline" id="Related_Projects"> Related Projects </span></h2>
 
<ul><li> <a href="/index.php/OWASP_CISO_Survey" title="OWASP CISO Survey">OWASP_CISO_Survey</a>
 
</li></ul>
 
<p><br />
 
</p>
 
</td>
 
<td style="vertical-align: top; padding-left:25px;width:200px;">
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=10" title="Edit section: Quick Download">edit</a>]</span> <span class="mw-headline" id="Quick_Download"> Quick Download </span></h2>
 
<ul><li> Link to page/download
 
</li></ul>
 
<p><br />
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=11" title="Edit section: News and Events">edit</a>]</span> <span class="mw-headline" id="News_and_Events"> News and Events </span></h2>
 
<ul><li> [20 Nov 2013] News 2
 
</li><li> [30 Sep 2013] News 1
 
</li></ul>
 
<p><br />
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=12" title="Edit section: In Print">edit</a>]</span> <span class="mw-headline" id="In_Print"> In Print </span></h2>
 
<p>This project can be purchased as a print on demand book from Lulu.com
 
</p><p><br />
 
</p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=13" title="Edit section: Classifications">edit</a>]</span> <span class="mw-headline" id="Classifications">Classifications</span></h2>
 
<table cellpadding="2" style="width: 200px;">
 
 
 
<tr>
 
<td rowspan="2" style="text-align: center; vertical-align: top; width: 50%;"> <a href="https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects"><img alt="Owasp-incubator-trans-85.png" src="/images/c/c6/Owasp-incubator-trans-85.png" width="85" height="85" /></a>
 
</td>
 
<td style="text-align: center; vertical-align: top; width: 50%;"> <img alt="Owasp-builders-small.png" src="/images/1/11/Owasp-builders-small.png" width="85" height="35" />
 
</td></tr>
 
<tr>
 
<td style="text-align: center; vertical-align: top; width: 50%;"> <img alt="Owasp-defenders-small.png" src="/images/3/33/Owasp-defenders-small.png" width="85" height="35" />
 
</td></tr>
 
<tr>
 
<td colspan="2" style="text-align: center;"> <a href="http://creativecommons.org/licenses/by-sa/3.0/"><img alt="Cc-button-y-sa-small.png" src="/images/8/84/Cc-button-y-sa-small.png" width="190" height="66" /></a>
 
</td></tr>
 
<tr>
 
<td colspan="2" style="text-align: center;"> <img alt="Project Type Files CODE.jpg" src="/images/8/8c/Project_Type_Files_CODE.jpg" width="190" height="66" />
 
</td></tr></table>
 
</td></tr></table>
 
</p></div><div id="FAQs" class="section-14 unselected"><p>
 
<dl><dt> Q1
 
</dt><dd> A1
 
</dd></dl>
 
<dl><dt> Q2
 
</dt><dd> A2
 
</dd></dl>
 
</p></div><div id="Acknowledgements" class="section-15 unselected"><p>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=16" title="Edit section: Volunteers">edit</a>]</span> <span class="mw-headline" id="Volunteers">Volunteers</span></h2>
 
<p>XXX is developed by a worldwide team of volunteers. The primary contributors to date have been:
 
</p>
 
<ul><li> xxx
 
</li><li> xxx
 
</li></ul>
 
<h2><span class="editsection">[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;section=17" title="Edit section: Others">edit</a>]</span> <span class="mw-headline" id="Others">Others</span></h2>
 
<ul><li> xxx
 
</li><li> xxx
 
</li></ul>
 
</p></div><div id="Road_Map_and_Getting_Involved" class="section-18 unselected"><p>
 
<p>As of XXX, the priorities are:
 
</p>
 
<ul><li> xxx
 
</li><li> xxx
 
</li><li> xxx
 
</li></ul>
 
<p>Involvement in the development and promotion of XXX is actively encouraged!
 
You do not have to be a security expert in order to contribute.
 
Some of the ways you can help:
 
</p>
 
<ul><li> xxx
 
</li><li> xxx
 
</li></ul>
 
<p><br />
 
</p>
 
</p></div><div id="Project_About" class="section-19 unselected"><p>
 
<table border="0" cellpadding="2" cellspacing="3">
 
<tr>
 
<th style="width: 50%; background:white;"> PROJECT INFO<br /> <small><i>What does this OWASP project offer you?</i></small>
 
</th>
 
<th style="width: 50%; background:white;"> RELEASE(S) INFO<br /> <small><i>What releases are available for this project?</i></small>
 
</th></tr>
 
<tr>
 
<td style="vertical-align: top;">
 
<table border="0" style="text-align: left; width: 100%;">
 
<tr>
 
<th style="width: 50%; background:#7b8abd;"> <font color="white"><big><b>what</b></big>
 
</th>
 
<th style="text-align: left; background:#ffffff;" colspan="1"> <small><i>is this project?</i></small>
 
</th></tr>
 
<tr>
 
<td colspan="2"> <i><b>Name:</b></i> OWASP System Vulnerable Code Project
 
</td></tr>
 
<tr>
 
<td colspan="2"> <i><b> Purpose: </b></i> This project aims to develop a security application for checking the security stress and find out the vulnerabilities of the system. This tool also can find out the application vulnerability. I want to make a advanced security tools with exploits and payloads. It will help us to find the vulnerabilities of web application and desktop application both. I will include here more than 1000 exploits and 500 payloads and 30 encoder and some scripts to check the security stress of encrypted data.
 
</td></tr>
 
<tr>
 
<td colspan="2"> <i><b> License: </b></i>GNU LGPL v3 License
 
</td></tr>
 
<tr>
 
<th style="background:#7b8abd;"> <font color="white"><big><b>who</b></big>
 
</th>
 
<th style="text-align: left; background:#ffffff;" colspan="1"> <small><i>is working on this project?</i></small>
 
</th></tr>
 
<tr>
 
<td colspan="2"> <i><b>Project Leader(s):</b></i>
 
<ul><li> Shezan <a rel="nofollow" class="external text" href="mailto:[email protected]">@</a>       
 
</li></ul>
 
</td></tr>
 
<tr>
 
<th style="background:#7b8abd;"> <font color="white"><big><b>how</b></big>
 
</th>
 
<th style="text-align: left; background:#ffffff;" colspan="1"> <small><i>can you learn more?</i></small>
 
</th></tr>
 
<tr>
 
<td colspan="2"> <i><b>Project Pamphlet:</b></i> Not Yet Created
 
</td></tr>
 
<tr>
 
<td colspan="2"> <i><b>Project Presentation:</b></i>
 
</td></tr>
 
<tr>
 
<td colspan="2"> <i><b>Mailing list:</b></i> <a rel="nofollow" class="external text" href="https://lists.owasp.org/mailman/listinfo/owasp_system_vulnerable_code_project">Mailing List Archives</a>
 
</td></tr>
 
<tr>
 
<td colspan="2"> <i><b>Project Roadmap:</b></i> <a rel="nofollow" class="external text" href="https://www.owasp.org/index.php/Projects/OWASP_System_Vulnerable_Code_Project/Roadmap">View</a>
 
</td></tr>
 
 
 
 
 
<tr>
 
<th style="background:#ccccff;"><b>Key Contacts</b>
 
</th>
 
<th style="text-align: left; background:#ffffff;">
 
</th></tr>
 
<tr>
 
<td colspan="2">
 
<ul><li> Contact S. M. Shezan <a rel="nofollow" class="external text" href="mailto:[email protected]">@</a> to contribute to this project
 
</li></ul>
 
<ul><li> Contact S. M. Shezan <a rel="nofollow" class="external text" href="mailto:[email protected]">@</a> to review or sponsor this project
 
</li></ul>
 
<ul><li> Contact the <a href="/index.php/Category:Global_Projects_Committee" title="Category:Global Projects Committee">GPC</a> to report a problem or concern about this project or to update information.
 
</li></ul>
 
</td></tr></table>
 
</td>
 
<td style="vertical-align: top;">
 
<table border="0" style="text-align: left; width: 100%;">
 
<tr>
 
<th style="width: 50%; background:#cccccc; color: black; align: center; font-size: larger;">  <a href="/index.php?title=Projects/OWASP_System_Vulnerable_Code_Project/Releases/Current&amp;action=edit&amp;redlink=1" class="new" title="Projects/OWASP System Vulnerable Code Project/Releases/Current (page does not exist)"> current release</a>
 
</th></tr>
 
<tr>
 
<td style="background:#ffffff; align: left;" colspan="1"> Not Yet Published
 
</td>
 
<td>
 
</td></tr>
 
<tr>
 
<th style="background:#cccccc; color: black; align: center; font-size: larger;"> <a href="/index.php?title=Projects/OWASP_System_Vulnerable_Code_Project/Releases/Last_Reviewed_Release&amp;action=edit&amp;redlink=1" class="new" title="Projects/OWASP System Vulnerable Code Project/Releases/Last Reviewed Release (page does not exist)"> last reviewed release</a>
 
</th></tr>
 
<tr>
 
<td style="background:#ffffff; align: left;" colspan="1"> Not Yet Reviewed
 
</td>
 
<td>
 
</td></tr></table>
 
<p><br />
 
</p>
 
<table border="0" style="text-align: left; width: 100%;">
 
<tr>
 
<th style="width: 50%; background:#cccccc; color: black; align: center; font-size: larger;"> other releases
 
</th>
 
<td>
 
</td></tr>
 
<tr>
 
<td>
 
</td></tr></table>
 
</td></tr></table></p></div></div></font>
 
<p></font>
 
</font>
 
</p>
 
<!--
 
NewPP limit report
 
Preprocessor node count: 769/1000000
 
Post‐expand include size: 11807/2097152 bytes
 
Template argument size: 3848/2097152 bytes
 
Expensive parser function count: 12/100
 
-->
 
 
 
<!-- Saved in parser cache with key wiki:pcache:idhash:36054-0!*!0!!*!2!* and timestamp 20131211201917 -->
 
</div> <!-- /bodycontent -->
 
<!-- printfooter -->
 
<div class="printfooter">
 
Retrieved from "<a href="https://www.owasp.org/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;oldid=164465">https://www.owasp.org/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;oldid=164465</a>" </div>
 
<!-- /printfooter -->
 
<!-- catlinks -->
 
<div id='catlinks' class='catlinks'><div id="mw-normal-catlinks" class="mw-normal-catlinks"><a href="/index.php/Special:Categories" title="Special:Categories">Categories</a>: <ul><li><a href="/index.php/Category:OWASP_Project" title="Category:OWASP Project">OWASP Project</a></li><li><a href="/index.php/Category:OWASP_Builders" title="Category:OWASP Builders">OWASP Builders</a></li><li><a href="/index.php/Category:OWASP_Defenders" title="Category:OWASP Defenders">OWASP Defenders</a></li><li><a href="/index.php/Category:OWASP_Document" title="Category:OWASP Document">OWASP Document</a></li></ul></div></div> <!-- /catlinks -->
 
<div class="visualClear"></div>
 
<!-- debughtml -->
 
<!-- /debughtml -->
 
</div>
 
<!-- /bodyContent -->
 
</div>
 
<!-- /content -->
 
<!-- header -->
 
<div id="mw-head" class="noprint">
 
 
<!-- 0 -->
 
<div id="p-personal" class="">
 
<h5>Personal tools</h5>
 
<ul>
 
<li id="pt-userpage"><a href="/index.php/User:Shezan" title="Your user page [.]" accesskey=".">Shezan</a></li>
 
<li id="pt-mytalk"><a href="/index.php/User_talk:Shezan" title="Your talk page [n]" accesskey="n">Talk</a></li>
 
<li id="pt-preferences"><a href="/index.php/Special:Preferences" title="Your preferences">Preferences</a></li>
 
<li id="pt-watchlist"><a href="/index.php/Special:Watchlist" title="A list of pages you are monitoring for changes [l]" accesskey="l">Watchlist</a></li>
 
<li id="pt-mycontris"><a href="/index.php/Special:Contributions/Shezan" title="A list of your contributions [y]" accesskey="y">Contributions</a></li>
 
<li id="pt-logout"><a href="/index.php?title=Special:UserLogout&amp;returnto=OWASP+System+Vulnerable+Code+Project" title="Log out">Log out</a></li>
 
</ul>
 
</div>
 
 
 
<!-- /0 -->
 
<div id="left-navigation">
 
 
<!-- 0 -->
 
<div id="p-namespaces" class="vectorTabs">
 
<h5>Namespaces</h5>
 
<ul>
 
<li  id="ca-nstab-main" class="selected"><span><a href="/index.php/OWASP_System_Vulnerable_Code_Project"  title="View the content page [c]" accesskey="c">Page</a></span></li>
 
<li  id="ca-talk" class="new"><span><a href="/index.php?title=Talk:OWASP_System_Vulnerable_Code_Project&amp;action=edit&amp;redlink=1"  title="Discussion about the content page [t]" accesskey="t">Discussion</a></span></li>
 
</ul>
 
</div>
 
 
 
<!-- /0 -->
 
 
 
<!-- 1 -->
 
<div id="p-variants" class="vectorMenu emptyPortlet">
 
<h4>
 
</h4>
 
<h5><span>Variants</span><a href="#"></a></h5>
 
<div class="menu">
 
<ul>
 
</ul>
 
</div>
 
</div>
 
 
 
<!-- /1 -->
 
</div>
 
<div id="right-navigation">
 
 
<!-- 0 -->
 
<div id="p-views" class="vectorTabs">
 
<h5>Views</h5>
 
<ul>
 
<li id="ca-view" class="selected"><span><a href="/index.php/OWASP_System_Vulnerable_Code_Project" >Read</a></span></li>
 
<li id="ca-edit"><span><a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=edit"  title="You can edit this page. Please use the preview button before saving [e]" accesskey="e">Edit</a></span></li>
 
<li id="ca-history" class="collapsible"><span><a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=history"  title="Past revisions of this page [h]" accesskey="h">View history</a></span></li>
 
</ul>
 
</div>
 
 
 
<!-- /0 -->
 
 
 
<!-- 1 -->
 
<div id="p-cactions" class="vectorMenu">
 
<h5><span>Actions</span><a href="#"></a></h5>
 
<div class="menu">
 
<ul>
 
<li id="ca-move"><a href="/index.php/Special:MovePage/OWASP_System_Vulnerable_Code_Project"  title="Move this page [m]" accesskey="m">Move</a></li>
 
<li id="ca-watch"><a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;action=watch&amp;token=c62e8e85b8e9048a3ce84c452308ebb7%2B%5C"  title="Add this page to your watchlist [w]" accesskey="w">Watch</a></li>
 
</ul>
 
</div>
 
</div>
 
 
 
<!-- /1 -->
 
 
 
<!-- 2 -->
 
<div id="p-search">
 
<h5><label for="searchInput">Search</label></h5>
 
<form action="/index.php" id="searchform">
 
<div>
 
<input type="search" name="search" title="Search OWASP [f]" accesskey="f" id="searchInput" /> <input type="submit" name="go" value="Go" title="Go to a page with this exact name if exists" id="searchGoButton" class="searchButton" /> <input type="submit" name="fulltext" value="Search" title="Search the pages for this text" id="mw-searchButton" class="searchButton" /> <input type='hidden' name="title" value="Special:Search"/>
 
</div>
 
</form>
 
</div>
 
 
 
<!-- /2 -->
 
</div>
 
</div>
 
<!-- /header -->
 
<!-- panel -->
 
<div id="mw-panel" class="noprint">
 
<!-- logo -->
 
<div id="p-logo"><a style="background-image: url(/skins/monobook/ologo.png);" href="/index.php/Main_Page"  title="Visit the main page"></a></div>
 
<!-- /logo -->
 
 
<!-- Navigation -->
 
<div class="portal" id='p-Navigation'>
 
<h5>Navigation</h5>
 
<div class="body">
 
<ul>
 
<li id="n-Home"><a href="/index.php/Main_Page">Home</a></li>
 
<li id="n-About-OWASP"><a href="/index.php/About_OWASP">About OWASP</a></li>
 
<li id="n-AppSec-Conferences"><a href="/index.php/Category:OWASP_AppSec_Conference">AppSec Conferences</a></li>
 
<li id="n-Brand-Resources"><a href="https://owasp.org/index.php/Marketing/Resources" rel="nofollow">Brand Resources</a></li>
 
<li id="n-Chapters"><a href="https://www.owasp.org/index.php/OWASP_Chapter" rel="nofollow">Chapters</a></li>
 
<li id="n-Downloads"><a href="/index.php/Category:OWASP_Download">Downloads</a></li>
 
<li id="n-Governance"><a href="https://www.owasp.org/index.php/Governance" rel="nofollow">Governance</a></li>
 
<li id="n-Mailing-Lists"><a href="http://lists.owasp.org/mailman/listinfo" rel="nofollow">Mailing Lists</a></li>
 
<li id="n-Membership"><a href="/index.php/Membership">Membership</a></li>
 
<li id="n-News"><a href="/index.php/Application_Security_News">News</a></li>
 
<li id="n-OWASP-Books"><a href="http://stores.lulu.com/owasp" rel="nofollow">OWASP Books</a></li>
 
<li id="n-OWASP-Gear"><a href="http://www.rocksports-owasp.com" rel="nofollow">OWASP Gear</a></li>
 
<li id="n-OWASP-Initiatives"><a href="https://www.owasp.org/index.php/OWASP_Initiatives_Global_Strategic_Focus" rel="nofollow">OWASP Initiatives</a></li>
 
<li id="n-OWASP-Projects"><a href="/index.php/Category:OWASP_Project">OWASP Projects</a></li>
 
<li id="n-Presentations"><a href="/index.php/Category:OWASP_Presentations">Presentations</a></li>
 
<li id="n-Press"><a href="http://www.owasp.org/index.php/Press" rel="nofollow">Press</a></li>
 
<li id="n-Video"><a href="/index.php/Category:OWASP_Video">Video</a></li>
 
<li id="n-Volunteer"><a href="http://owasp.force.com/volunteers/GW_Volunteers__VolunteersJobListing" rel="nofollow">Volunteer</a></li>
 
</ul>
 
</div>
 
</div>
 
 
 
<!-- /Navigation -->
 
 
 
<!-- Reference -->
 
<div class="portal" id='p-Reference'>
 
<h5>Reference</h5>
 
<div class="body">
 
<ul>
 
<li id="n-Activities"><a href="/index.php/Category:Activity">Activities</a></li>
 
<li id="n-Attacks"><a href="/index.php/Category:Attack">Attacks</a></li>
 
<li id="n-Code-Snippets"><a href="/index.php/Category:Code_Snippet">Code Snippets</a></li>
 
<li id="n-Controls"><a href="/index.php/Category:Control">Controls</a></li>
 
<li id="n-Glossary"><a href="/index.php/Category:Glossary">Glossary</a></li>
 
<li id="n-How-To..."><a href="/index.php/Category:How_To">How To...</a></li>
 
<li id="n-Java-Project"><a href="/index.php/Category:OWASP_Java_Project">Java Project</a></li>
 
<li id="n-.NET-Project"><a href="/index.php/Category:OWASP_.NET_Project">.NET Project</a></li>
 
<li id="n-Principles"><a href="/index.php/Category:Principle">Principles</a></li>
 
<li id="n-Technologies"><a href="/index.php/Category:Technology">Technologies</a></li>
 
<li id="n-Threat-Agents"><a href="/index.php/Category:Threat_Agent">Threat Agents</a></li>
 
<li id="n-Vulnerabilities"><a href="/index.php/Category:Vulnerability">Vulnerabilities</a></li>
 
</ul>
 
</div>
 
</div>
 
 
 
<!-- /Reference -->
 
 
 
<!-- languageselector -->
 
<div class="portal" id='p-languageselector'>
 
<h5>Language</h5>
 
<div class="body">
 
<ul>
 
<li id="n-languageselector" class="active"><a 0="https://www.owasp.org/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;setlang=en" href="https://www.owasp.org/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;setlang=en">English</a></li>
 
<li id="n-languageselector"><a 0="https://www.owasp.org/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;setlang=es" href="https://www.owasp.org/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;setlang=es">Español</a></li>
 
</ul>
 
</div>
 
</div>
 
 
 
<!-- /languageselector -->
 
 
 
<!-- SEARCH -->
 
 
 
<!-- /SEARCH -->
 
 
 
<!-- TOOLBOX -->
 
<div class="portal" id='p-tb'>
 
<h5>Toolbox</h5>
 
<div class="body">
 
<ul>
 
<li id="t-whatlinkshere"><a href="/index.php/Special:WhatLinksHere/OWASP_System_Vulnerable_Code_Project" title="A list of all wiki pages that link here [j]" accesskey="j">What links here</a></li>
 
<li id="t-recentchangeslinked"><a href="/index.php/Special:RecentChangesLinked/OWASP_System_Vulnerable_Code_Project" title="Recent changes in pages linked from this page [k]" accesskey="k">Related changes</a></li>
 
<li id="t-upload"><a href="/index.php/Special:Upload" title="Upload files [u]" accesskey="u">Upload file</a></li>
 
<li id="t-specialpages"><a href="/index.php/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q">Special pages</a></li>
 
<li><a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;printable=yes" rel="alternate">Printable version</a></li>
 
<li id="t-permalink"><a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&amp;oldid=164465" title="Permanent link to this revision of the page">Permanent link</a></li>
 
</ul>
 
</div>
 
</div>
 
 
 
<!-- /TOOLBOX -->
 
 
 
<!-- LANGUAGES -->
 
 
 
<!-- /LANGUAGES -->
 
</div>
 
<!-- /panel -->
 
<!-- footer -->
 
<div id="footer">
 
<ul id="footer-info">
 
<li id="footer-info-lastmod"> This page was last modified on 9 December 2013, at 21:51.</li>
 
<li id="footer-info-viewcount">This page has been accessed 95 times.</li>
 
<li id="footer-info-copyright">Content is available under <a class="external" href="http://creativecommons.org/licenses/by-sa/3.0/">a Creative Commons 3.0 License</a>.</li>
 
</ul>
 
<ul id="footer-places">
 
<li id="footer-places-privacy"><a href="/index.php/OWASP:Privacy_policy" title="OWASP:Privacy policy">Privacy policy</a></li>
 
<li id="footer-places-about"><a href="/index.php/OWASP:About" title="OWASP:About">About OWASP</a></li>
 
<li id="footer-places-disclaimer"><a href="/index.php/OWASP:General_disclaimer" title="OWASP:General disclaimer">Disclaimers</a></li>
 
</ul>
 
<ul id="footer-icons" class="noprint">
 
<li id="footer-copyrightico">
 
<a href="http://creativecommons.org/licenses/by-sa/3.0/"><img src="https://www.owasp.org/images/f/fa/Somerights20.png" alt="a Creative Commons 3.0 License" width="88" height="31" /></a>
 
</li>
 
<li id="footer-poweredbyico">
 
<a href="//www.mediawiki.org/"><img src="/skins/common/images/poweredby_mediawiki_88x31.png" alt="Powered by MediaWiki" width="88" height="31" /></a>
 
<a href="http://www.rackspace.com/cloud/managed_cloud/"><img src="/images/Powered_By_Rackspace_logo.png" alt="Powered by Rackspace Managed Cloud" height="30" width="100" /></a>
 
</li>
 
</ul>
 
<div style="clear:both"></div>
 
</div>
 
<!-- /footer -->
 
<script src="https://www.owasp.org/load.php?debug=false&amp;lang=en&amp;modules=skins.vector&amp;only=scripts&amp;skin=vector&amp;*"></script>
 
<script>if(window.mw){
 
mw.loader.load(["mediawiki.user","mediawiki.page.ready","mediawiki.action.watch.ajax","ext.languageSelector","ext.headertabs"], null, true);
 
}</script>
 
<script type="text/javascript">
 
function buildContent (blog) {
 
    var MONTH_NAMES = [ "Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" ];
 
    if (!blog || !blog.items) return;  var container=document.getElementById("container");
 
    var code="";  for (var i = 0; i < blog.items.length; i++) {  var item = blog.items[i];
 
    var date = new Date();    date.setTime( 4 + item.published * 1000 );
 
    var datestring = MONTH_NAMES[date.getMonth()]+" "+(date.getDate());
 
    code=code+"<div style='font-weight:bold'>"+datestring+" - ";   
 
    code=code+"<a href='"+item.alternate.href+"'>"+item.title+"</a> (by ";
 
    code=code+"<a href='"+item.origin.streamId.substring(5)+"'>"+item.author+"</a>)</div>";
 
    var text=""+item.content;
 
    if (text == "undefined" ) {
 
  text=item.summary;
 
    }
 
    code=code+"<div>"+text+"</div><br>";
 
    }
 
    container.innerHTML=code;
 
}
 
</script>
 
<script type="text/javascript">
 
function build_bloglist(data) {
 
  var container = document.getElementById('blogroll');
 
  var list = document.createElement('div');
 
  // Loop through all data items returned
 
  for (var i=0; i < data.items.length; i++) {
 
    var item = data.items[i];
 
var link = document.createElement('a');
 
link.appendChild(document.createTextNode(item.title));
 
link.href = item.id;
 
    list.appendChild(link);
 
    list.appendChild(document.createElement('br'));
 
  }
 
  container.appendChild(list);
 
}
 
</script>
 
<script type="text/javascript">
 
var gaJsHost = (("https:" == document.location.protocol) ? "https://ssl." : "http://www.");
 
document.write(unescape("%3Cscript src='" + gaJsHost + "google-analytics.com/ga.js' type='text/javascript'%3E%3C/script%3E"));
 
</script>
 
<script type="text/javascript">
 
var pageTracker = _gat._getTracker("UA-725452-2");
 
pageTracker._initData();
 
pageTracker._trackPageview();
 
</script>
 
 
 
<script src="https://www.owasp.org/load.php?debug=false&amp;lang=en&amp;modules=site&amp;only=scripts&amp;skin=vector&amp;*"></script>
 
<!-- Served in 0.090 secs. -->
 
</body>
 
</html>
 

Latest revision as of 07:08, 17 April 2015

BIO

S. M. Shezan is a project leader of OWASP System Vulnerable Code Project. He is a long time contributor to OWASP, helping to establish the OWASP since 2013, serving on the OWASP Board since it was formed from 2004 through 2013. He is a coauthor of the OWASP Top 10 and has led the project since 2007, and has contributed to numerous other important OWASP projects including WebGoat, ESAPI, ASVS, and the OWASP Cheat Sheet Series.

Shezan is also involved in developing a new type of application vulnerability analysis technology that uses instrumentation to detect vulnerabilities inside of a running web application.

Shezan is from Dhaka, Bangladesh. He is a Information Security Expert at Ministry of Information and Communication Technology, Bangladesh