This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

User:Shezan

From OWASP
Revision as of 20:25, 11 December 2013 by Shezan (talk | contribs)

Jump to: navigation, search

<!DOCTYPE html> <html lang="en" dir="ltr" class="client-nojs"> <head> <title>OWASP System Vulnerable Code Project - OWASP</title> <meta charset="UTF-8" /> <meta name="generator" content="MediaWiki 1.19.7" /> <link rel="alternate" type="application/x-wiki" title="Edit" href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit" /> <link rel="edit" title="Edit" href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit" /> <link rel="shortcut icon" href="/favicon.ico" /> <link rel="search" type="application/opensearchdescription+xml" href="/opensearch_desc.php" title="OWASP (en)" /> <link rel="EditURI" type="application/rsd+xml" href="https://www.owasp.org/api.php?action=rsd" /> <link rel="copyright" href="http://creativecommons.org/licenses/by-sa/3.0/" /> <link rel="alternate" type="application/atom+xml" title="OWASP Atom feed" href="/index.php?title=Special:RecentChanges&feed=atom" /> <link rel="stylesheet" href="https://www.owasp.org/load.php?debug=false&lang=en&modules=mediawiki.legacy.commonPrint%2Cshared%7Cskins.vector&only=styles&skin=vector&*" /> <link rel="stylesheet" href="/extensions/HeaderTabs/skins-jquery/ext.headertabs.jquery-large.css" /><meta name="ResourceLoaderDynamicStyles" content="" /> <link rel="stylesheet" href="https://www.owasp.org/load.php?debug=false&lang=en&modules=site&only=styles&skin=vector&*" /> <style>a:lang(ar),a:lang(ckb),a:lang(fa),a:lang(kk-arab),a:lang(mzn),a:lang(ps),a:lang(ur){text-decoration:none}a.new,#quickbar a.new{color:#ba0000}.editsection{display:none}

/* cache key: wiki:resourceloader:filter:minify-css:7:40436297bd93906a010108e46094c495 */ </style>

<script src="https://www.owasp.org/load.php?debug=false&lang=en&modules=startup&only=scripts&skin=vector&*"></script> <script>if(window.mw){ mw.config.set({"wgCanonicalNamespace":"","wgCanonicalSpecialPageName":false,"wgNamespaceNumber":0,"wgPageName":"OWASP_System_Vulnerable_Code_Project","wgTitle":"OWASP System Vulnerable Code Project","wgCurRevisionId":164465,"wgArticleId":36054,"wgIsArticle":true,"wgAction":"view","wgUserName":"Shezan","wgUserGroups":["*","user","autoconfirmed"],"wgCategories":["OWASP Project","OWASP Builders","OWASP Defenders","OWASP Document"],"wgBreakFrames":false,"wgPageContentLanguage":"en","wgSeparatorTransformTable":["",""],"wgDigitTransformTable":["",""],"wgRelevantPageName":"OWASP_System_Vulnerable_Code_Project","wgRestrictionEdit":[],"wgRestrictionMove":[],"htTabIndexes":[]}); }</script><script>if(window.mw){ mw.loader.implement("user.options",function($){mw.user.options.set({"ccmeonemails":0,"cols":80,"date":"default","diffonly":0,"disablemail":0,"disablesuggest":0,"editfont":"default","editondblclick":0,"editsection":false,"editsectiononrightclick":0,"enotifminoredits":0,"enotifrevealaddr":0,"enotifusertalkpages":1,"enotifwatchlistpages":0,"extendwatchlist":0,"externaldiff":0,"externaleditor":0,"fancysig":0,"forceeditsummary":0,"gender":"male","hideminor":0,"hidepatrolled":0,"highlightbroken":1,"imagesize":2,"justify":0,"math":1,"minordefault":0,"newpageshidepatrolled":0,"nocache":0,"noconvertlink":0,"norollbackdiff":0,"numberheadings":0,"previewonfirst":0,"previewontop":1,"quickbar":5,"rcdays":7,"rclimit":50,"rememberpassword":0,"rows":25,"searchlimit":20,"showhiddencats":0,"showjumplinks":1,"shownumberswatching":1,"showtoc":1,"showtoolbar":1,"skin":"vector","stubthreshold":0,"thumbsize":2,"underline":2,"uselivepreview":0,"usenewrc":0,"watchcreations":0,"watchdefault":0,"watchdeletion":0 ,"watchlistdays":3,"watchlisthideanons":0,"watchlisthidebots":0,"watchlisthideliu":0,"watchlisthideminor":0,"watchlisthideown":0,"watchlisthidepatrolled":0,"watchmoves":0,"wllimit":250,"variant":"en","language":"en","searchNs0":true,"searchNs1":false,"searchNs2":false,"searchNs3":false,"searchNs4":false,"searchNs5":false,"searchNs6":false,"searchNs7":false,"searchNs8":false,"searchNs9":false,"searchNs10":false,"searchNs11":false,"searchNs12":false,"searchNs13":false,"searchNs14":false,"searchNs15":false,"searchNs274":false,"searchNs275":false,"nickname":"","timecorrection":"Offset|0","watchlisttoken":"6a3972a91f7ff68e42dafd3660f76d421077e4e2"});;},{},{});mw.loader.implement("user.tokens",function($){mw.user.tokens.set({"editToken":"b8e8f5d026950326209844e2e297562f+\\","watchToken":"7cf3fb16c9b6634d69823b09b8469176+\\"});;},{},{});

/* cache key: wiki:resourceloader:filter:minify-js:7:9c289c7727a5aaad62a0ac26f4278412 */ }</script> <script>if(window.mw){ mw.loader.load(["mediawiki.page.startup","mediawiki.legacy.wikibits","mediawiki.legacy.ajax"]); }</script> <script>document.styleSheets[0].insertRule?document.styleSheets[0].insertRule(".unselected {display:none;}", 0):document.styleSheets[0].addRule(".unselected", "display:none");</script></head> <body class="mediawiki ltr sitedir-ltr ns-0 ns-subject page-OWASP_System_Vulnerable_Code_Project skin-vector action-view">

<a id="top"></a>

OWASP System Vulnerable Code Project

From OWASP

Jump to: <a href="#mw-head">navigation</a>, <a href="#p-search">search</a>

[<a href="" title="Edit tab">edit</a>]
  • <a href="#Main">Main</a>
  • <a href="#FAQs">FAQs</a>
  • <a href="#Acknowledgements">Acknowledgements</a>
  • <a href="#Road_Map_and_Getting_Involved">Road Map and Getting Involved</a>
  • <a href="#Project_About">Project About</a>

<img alt="OWASP Project Header.jpg" src="/images/3/32/OWASP_Project_Header.jpg" width="2400" height="160" />

[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=2" title="Edit section: OWASP XXX">edit</a>] OWASP XXX

OWASP XXX is...

[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=3" title="Edit section: Introduction">edit</a>] Introduction

Write a short introduction


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=4" title="Edit section: Description">edit</a>] Description

Write a description that is just a few paragraphs long


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=5" title="Edit section: Licensing">edit</a>] Licensing

OWASP XXX is free to use. It is licensed under the <a rel="nofollow" class="external free" href="http://creativecommons.org/licenses/by-sa/3.0/">http://creativecommons.org/licenses/by-sa/3.0/</a> Creative Commons Attribution-ShareAlike 3.0 license], so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one.


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=6" title="Edit section: What is XXX?">edit</a>] What is XXX?

OWASP XXX provides:

  • xxx
  • xxx


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=7" title="Edit section: Presentation">edit</a>] Presentation

Link to presentation



[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=8" title="Edit section: Project Leader">edit</a>] Project Leader

Project leader's name


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=9" title="Edit section: Related Projects">edit</a>] Related Projects

  • <a href="/index.php/OWASP_CISO_Survey" title="OWASP CISO Survey">OWASP_CISO_Survey</a>


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=10" title="Edit section: Quick Download">edit</a>] Quick Download

  • Link to page/download


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=11" title="Edit section: News and Events">edit</a>] News and Events

  • [20 Nov 2013] News 2
  • [30 Sep 2013] News 1


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=12" title="Edit section: In Print">edit</a>] In Print

This project can be purchased as a print on demand book from Lulu.com


[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=13" title="Edit section: Classifications">edit</a>] Classifications

<a href="https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Incubator_Projects"><img alt="Owasp-incubator-trans-85.png" src="/images/c/c6/Owasp-incubator-trans-85.png" width="85" height="85" /></a> <img alt="Owasp-builders-small.png" src="/images/1/11/Owasp-builders-small.png" width="85" height="35" />
<img alt="Owasp-defenders-small.png" src="/images/3/33/Owasp-defenders-small.png" width="85" height="35" />
<a href="http://creativecommons.org/licenses/by-sa/3.0/"><img alt="Cc-button-y-sa-small.png" src="/images/8/84/Cc-button-y-sa-small.png" width="190" height="66" /></a>
<img alt="Project Type Files CODE.jpg" src="/images/8/8c/Project_Type_Files_CODE.jpg" width="190" height="66" />

Q1
A1
Q2
A2

[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=16" title="Edit section: Volunteers">edit</a>] Volunteers

<p>XXX is developed by a worldwide team of volunteers. The primary contributors to date have been:

  • xxx
  • xxx

[<a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit&section=17" title="Edit section: Others">edit</a>] Others

  • xxx
  • xxx
</p>

<p>As of XXX, the priorities are:

  • xxx
  • xxx
  • xxx

Involvement in the development and promotion of XXX is actively encouraged! You do not have to be a security expert in order to contribute. Some of the ways you can help:

  • xxx
  • xxx


</p>

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
</tr> </tr> </tr> </tr> </tr> </tr> </tr> </tr> </tr></table> </td> </tr></table></p></div></div>

</font> </font>

</div>

</div> </div>

Personal tools
  • <a href="/index.php/User:Shezan" title="Your user page [.]" accesskey=".">Shezan</a>
  • <a href="/index.php/User_talk:Shezan" title="Your talk page [n]" accesskey="n">Talk</a>
  • <a href="/index.php/Special:Preferences" title="Your preferences">Preferences</a>
  • <a href="/index.php/Special:Watchlist" title="A list of pages you are monitoring for changes [l]" accesskey="l">Watchlist</a>
  • <a href="/index.php/Special:Contributions/Shezan" title="A list of your contributions [y]" accesskey="y">Contributions</a>
  • <a href="/index.php?title=Special:UserLogout&returnto=OWASP+System+Vulnerable+Code+Project" title="Log out">Log out</a>
Namespaces
  • <a href="/index.php/OWASP_System_Vulnerable_Code_Project" title="View the content page [c]" accesskey="c">Page</a>
  • <a href="/index.php?title=Talk:OWASP_System_Vulnerable_Code_Project&action=edit&redlink=1" title="Discussion about the content page [t]" accesskey="t">Discussion</a>


Variants<a href="#"></a>
Views
  • <a href="/index.php/OWASP_System_Vulnerable_Code_Project" >Read</a>
  • <a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=edit" title="You can edit this page. Please use the preview button before saving [e]" accesskey="e">Edit</a>
  • <a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&action=history" title="Past revisions of this page [h]" accesskey="h">View history</a>


Actions<a href="#"></a>


Navigation


Reference
  • <a href="/index.php/Category:Activity">Activities</a>
  • <a href="/index.php/Category:Attack">Attacks</a>
  • <a href="/index.php/Category:Code_Snippet">Code Snippets</a>
  • <a href="/index.php/Category:Control">Controls</a>
  • <a href="/index.php/Category:Glossary">Glossary</a>
  • <a href="/index.php/Category:How_To">How To...</a>
  • <a href="/index.php/Category:OWASP_Java_Project">Java Project</a>
  • <a href="/index.php/Category:OWASP_.NET_Project">.NET Project</a>
  • <a href="/index.php/Category:Principle">Principles</a>
  • <a href="/index.php/Category:Technology">Technologies</a>
  • <a href="/index.php/Category:Threat_Agent">Threat Agents</a>
  • <a href="/index.php/Category:Vulnerability">Vulnerabilities</a>




Toolbox
  • <a href="/index.php/Special:WhatLinksHere/OWASP_System_Vulnerable_Code_Project" title="A list of all wiki pages that link here [j]" accesskey="j">What links here</a>
  • <a href="/index.php/Special:RecentChangesLinked/OWASP_System_Vulnerable_Code_Project" title="Recent changes in pages linked from this page [k]" accesskey="k">Related changes</a>
  • <a href="/index.php/Special:Upload" title="Upload files [u]" accesskey="u">Upload file</a>
  • <a href="/index.php/Special:SpecialPages" title="A list of all special pages [q]" accesskey="q">Special pages</a>
  • <a href="/index.php?title=OWASP_System_Vulnerable_Code_Project&printable=yes" rel="alternate">Printable version</a>


<script src="https://www.owasp.org/load.php?debug=false&lang=en&modules=skins.vector&only=scripts&skin=vector&*"></script> <script>if(window.mw){ mw.loader.load(["mediawiki.user","mediawiki.page.ready","mediawiki.action.watch.ajax","ext.languageSelector","ext.headertabs"], null, true); }</script> <script type="text/javascript"> function buildContent (blog) {

   var MONTH_NAMES = [ "Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul", "Aug", "Sep", "Oct", "Nov", "Dec" ];
   if (!blog || !blog.items) return;  var container=document.getElementById("container");
   var code="";  for (var i = 0; i < blog.items.length; i++) {   var item = blog.items[i];
   var date = new Date();    date.setTime( 4 + item.published * 1000 );
   var datestring = MONTH_NAMES[date.getMonth()]+" "+(date.getDate());
code=code+"
"+datestring+" - ";
   code=code+"<a href='"+item.alternate.href+"'>"+item.title+"</a> (by ";
code=code+"<a href='"+item.origin.streamId.substring(5)+"'>"+item.author+"</a>)
";
   var text=""+item.content;
   if (text == "undefined" ) {

text=item.summary;

   }
code=code+"
"+text+"

";
   }
   container.innerHTML=code;

} </script> <script type="text/javascript"> function build_bloglist(data) {

 var container = document.getElementById('blogroll');
 var list = document.createElement('div');
 // Loop through all data items returned
 for (var i=0; i < data.items.length; i++) {
   var item = data.items[i];

var link = document.createElement('a'); link.appendChild(document.createTextNode(item.title)); link.href = item.id;

   list.appendChild(link);
   list.appendChild(document.createElement('br'));
 }
 container.appendChild(list);

} </script> <script type="text/javascript"> var gaJsHost = (("https:" == document.location.protocol) ? "https://ssl." : "http://www."); document.write(unescape("%3Cscript src='" + gaJsHost + "google-analytics.com/ga.js' type='text/javascript'%3E%3C/script%3E")); </script> <script type="text/javascript"> var pageTracker = _gat._getTracker("UA-725452-2"); pageTracker._initData(); pageTracker._trackPageview(); </script>

<script src="https://www.owasp.org/load.php?debug=false&lang=en&modules=site&only=scripts&skin=vector&*"></script> </body> </html>

what

</th>

is this project?

</th></tr>

Name: OWASP System Vulnerable Code Project
Purpose: This project aims to develop a security application for checking the security stress and find out the vulnerabilities of the system. This tool also can find out the application vulnerability. I want to make a advanced security tools with exploits and payloads. It will help us to find the vulnerabilities of web application and desktop application both. I will include here more than 1000 exploits and 500 payloads and 30 encoder and some scripts to check the security stress of encrypted data.
License: GNU LGPL v3 License
who

</th>

is working on this project?

</th></tr>

Project Leader(s):
how

</th>

can you learn more?

</th></tr>

Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: <a rel="nofollow" class="external text" href="https://lists.owasp.org/mailman/listinfo/owasp_system_vulnerable_code_project">Mailing List Archives</a>
Project Roadmap: <a rel="nofollow" class="external text" href="https://www.owasp.org/index.php/Projects/OWASP_System_Vulnerable_Code_Project/Roadmap">View</a>
Key Contacts

</th>

</th></tr>

  • Contact S. M. Shezan <a rel="nofollow" class="external text" href="mailto:[email protected]">@</a> to contribute to this project
  • Contact S. M. Shezan <a rel="nofollow" class="external text" href="mailto:[email protected]">@</a> to review or sponsor this project
  • Contact the <a href="/index.php/Category:Global_Projects_Committee" title="Category:Global Projects Committee">GPC</a> to report a problem or concern about this project or to update information.
<a href="/index.php?title=Projects/OWASP_System_Vulnerable_Code_Project/Releases/Current&action=edit&redlink=1" class="new" title="Projects/OWASP System Vulnerable Code Project/Releases/Current (page does not exist)"> current release</a>
Not Yet Published
<a href="/index.php?title=Projects/OWASP_System_Vulnerable_Code_Project/Releases/Last_Reviewed_Release&action=edit&redlink=1" class="new" title="Projects/OWASP System Vulnerable Code Project/Releases/Last Reviewed Release (page does not exist)"> last reviewed release</a>
Not Yet Reviewed


other releases