This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "WebGoatPHP"

From OWASP
Jump to: navigation, search
Line 16: Line 16:
 
* Penetration Testers, to learn the different kinds of attacking scenarios  
 
* Penetration Testers, to learn the different kinds of attacking scenarios  
 
* Teachers, to interactively teach students about web application security
 
* Teachers, to interactively teach students about web application security
 
==Project leader==
 
 
[https://www.owasp.org/index.php/User:Abbas_Naderi Abbas Naderi]
 
  
 
| valign="top"  style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" |
Line 42: Line 38:
 
==Major Contributors==
 
==Major Contributors==
 
*[[User:Johanna_Curiel|Johanna Curiel]]
 
*[[User:Johanna_Curiel|Johanna Curiel]]
 +
*[[User:Azzeddine_RAMRAMI|Azzeddine]]
 
*[[User:Shivam_Dixit|Shivam Dixit]]
 
*[[User:Shivam_Dixit|Shivam Dixit]]
  
 +
To contribute, fork the code on github and send a pull request. If you have any questions write to shivam[dot]dixit[at]owasp[dot]org
  
 
| valign="top"  style="padding-left:25px;width:200px;" |  
 
| valign="top"  style="padding-left:25px;width:200px;" |  
 +
 +
==Project Leader==
 +
 +
[https://www.owasp.org/index.php/User:Abbas_Naderi Abbas Naderi]
  
 
== Quick Download ==
 
== Quick Download ==

Revision as of 08:57, 28 June 2014

OWASP WebGoatPHP

WebGoatPHP is a port of WebGoat to PHP and MySQL/SQLite databases. The goal is to create an interactive teaching environment for web application security by offering lessons in the form of challenges. In each challenge the user must exploit the vulnerability to demonstrate their understanding.

GitHub Repo

What is WebGoatPHP

WebGoatPHP is a deliberately insecure web application developed using PHP to teach web application security. It offers a set of challenges based on various vulnerabilities listed in OWASP. The application is a realistic teaching environment and supports four different modes.

Why WebGoatPHP?

WebGoatPHP is suitable for:

  • Web Developers, to learn how to develop secure web applications
  • Penetration Testers, to learn the different kinds of attacking scenarios
  • Teachers, to interactively teach students about web application security

Different Operating Modes

  • Single User Mode
  • Workshop Mode
  • Contest Mode
  • Secure Coding Mode

Types Of Challenges

  • Access Control Flaws
  • AJAX Security
  • Authentication Flaws
  • Code Quality
  • Injection Attacks
  • Cross-Site Scripting(XSS) Attacks
  • Brute Force Attacks
  • Session Management Flaws
  • Improper Error Handling

Major Contributors

To contribute, fork the code on github and send a pull request. If you have any questions write to shivam[dot]dixit[at]owasp[dot]org

Project Leader

Abbas Naderi

Quick Download


Website

http://webgoatphp.com/

News and Events

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png