This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "WebGoatPHP"

From OWASP
Jump to: navigation, search
Line 1: Line 1:
 
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
 
<!-- DO NOT ALTER OR REMOVE THE TEXT ON NEXT LINE -->
<div style="width:100%;height:100px;border:0,margin:0;overflow: hidden;">[[Image:OWASP Inactive Banner.jpg|800px| link=https://www.owasp.org/index.php/OWASP_Project_Stages#tab=Inactive_Projects]] </div>
+
<div style="width:100%;height:100px;border:0,margin:0;overflow: hidden;">[[Image:OWASP_Project_Header.jpg|800px]] </div>
  
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
 
{| style="padding: 0;margin:0;margin-top:10px;text-align:left;" |-
Line 44: Line 44:
  
 
==Major Contributors==
 
==Major Contributors==
*[[User:Johanna_Curiel|Johanna Curiel]]
 
*[[User:Shivam_Dixit|Shivam Dixit]]
 
 
*[[User:Azzeddine_RAMRAMI|Azzeddine]]
 
*[[User:Azzeddine_RAMRAMI|Azzeddine]]
  
Line 53: Line 51:
 
==Project Leader==
 
==Project Leader==
  
[https://www.owasp.org/index.php/User:Abbas_Naderi Abbas Naderi]
+
*[[User:Johanna_Curiel|Johanna Curiel]]
 +
*[[User:Shivam_Dixit|Shivam Dixit]]
  
 
== Quick Download ==
 
== Quick Download ==

Revision as of 15:53, 25 February 2016

OWASP Project Header.jpg

OWASP WebGoatPHP

WebGoatPHP is a port of WebGoat to PHP and MySQL/SQLite databases. The goal is to create an interactive teaching environment for web application security by offering lessons in the form of challenges. In each challenge the user must exploit the vulnerability to demonstrate their understanding.

GitHub Repo

What is WebGoatPHP

WebGoatPHP is a deliberately insecure web application developed using PHP to teach web application security. It offers a set of challenges based on various vulnerabilities listed in OWASP. The application is a realistic teaching environment and supports four different modes.

Why WebGoatPHP?

WebGoatPHP is suitable for:

  • Web Developers, to learn how to develop secure web applications
  • Penetration Testers, to learn the different kinds of attacking scenarios
  • Teachers, to interactively teach students about web application security

Contribute

To contribute, fork the code on GitHub and send a pull request. Join the discussion on our mailing list

Different Operating Modes

  • Single User Mode
  • Workshop Mode
  • Contest Mode
  • Secure Coding Mode

Types Of Challenges

  • Access Control Flaws
  • AJAX Security
  • Authentication Flaws
  • Code Quality
  • Injection Attacks
  • Cross-Site Scripting(XSS) Attacks
  • Brute Force Attacks
  • Session Management Flaws
  • Improper Error Handling

Major Contributors


Project Leader

Quick Download


News and Events

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png