This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Difference between revisions of "WebGoatPHP"

From OWASP
Jump to: navigation, search
Line 16: Line 16:
 
* Penetration Testers, to learn the different kinds of attacking scenarios  
 
* Penetration Testers, to learn the different kinds of attacking scenarios  
 
* Teachers, to interactively teach students about web application security
 
* Teachers, to interactively teach students about web application security
 +
 +
==Contribute==
 +
To contribute, fork the code on [https://github.com/shivamdixit/WebGoatPHP GitHub] and send a pull request.
 +
Join the discussion on our [https://lists.owasp.org/mailman/listinfo/owasp_webgoatphp mailing list]
  
 
| valign="top"  style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" |
 
| valign="top"  style="padding-left:25px;width:300px;border-right: 1px dotted gray;padding-right:25px;" |
Line 38: Line 42:
 
==Major Contributors==
 
==Major Contributors==
 
*[[User:Johanna_Curiel|Johanna Curiel]]
 
*[[User:Johanna_Curiel|Johanna Curiel]]
 +
*[[User:Shivam_Dixit|Shivam Dixit]]
 
*[[User:Azzeddine_RAMRAMI|Azzeddine]]
 
*[[User:Azzeddine_RAMRAMI|Azzeddine]]
*[[User:Shivam_Dixit|Shivam Dixit]]
 
  
To contribute, fork the code on github and send a pull request. Join the discussion on our [https://lists.owasp.org/mailman/listinfo/owasp_webgoatphp mailing list]
 
  
 
| valign="top"  style="padding-left:25px;width:200px;" |  
 
| valign="top"  style="padding-left:25px;width:200px;" |  

Revision as of 03:36, 15 July 2014

OWASP WebGoatPHP

WebGoatPHP is a port of WebGoat to PHP and MySQL/SQLite databases. The goal is to create an interactive teaching environment for web application security by offering lessons in the form of challenges. In each challenge the user must exploit the vulnerability to demonstrate their understanding.

GitHub Repo

What is WebGoatPHP

WebGoatPHP is a deliberately insecure web application developed using PHP to teach web application security. It offers a set of challenges based on various vulnerabilities listed in OWASP. The application is a realistic teaching environment and supports four different modes.

Why WebGoatPHP?

WebGoatPHP is suitable for:

  • Web Developers, to learn how to develop secure web applications
  • Penetration Testers, to learn the different kinds of attacking scenarios
  • Teachers, to interactively teach students about web application security

Contribute

To contribute, fork the code on GitHub and send a pull request. Join the discussion on our mailing list

Different Operating Modes

  • Single User Mode
  • Workshop Mode
  • Contest Mode
  • Secure Coding Mode

Types Of Challenges

  • Access Control Flaws
  • AJAX Security
  • Authentication Flaws
  • Code Quality
  • Injection Attacks
  • Cross-Site Scripting(XSS) Attacks
  • Brute Force Attacks
  • Session Management Flaws
  • Improper Error Handling

Major Contributors


Project Leader

Abbas Naderi

Quick Download


Website

http://webgoatphp.com/

News and Events

Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png