All Projects → SasanLabs → VulnerableApp

SasanLabs / VulnerableApp

Licence: Apache-2.0 License
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.

Programming Languages

java
68154 projects - #9 most used programming language
javascript
184084 projects - #8 most used programming language
HTML
75241 projects
CSS
56736 projects

Projects that are alternatives of or similar to VulnerableApp

Hunt
No description or website provided.
Stars: ✭ 1,681 (+1442.2%)
Mutual labels:  owasp-zap, burpsuite
Gurp
Burp Commander written in Go
Stars: ✭ 56 (-48.62%)
Mutual labels:  burpsuite
MixewayHub
Mixeway is security orchestrator for vulnerability scanners which enable easy plug in integration with CICD pipelines. MixewayHub project contain one click docker-compose file which configure and run images from docker hub.
Stars: ✭ 80 (-26.61%)
Mutual labels:  vulnerability-scanning
Jasmin-Ransomware
Jasmin Ransomware is an advanced red team tool (WannaCry Clone) used for simulating real ransomware attacks. Jasmin helps security researchers to overcome the risk of external attacks.
Stars: ✭ 84 (-22.94%)
Mutual labels:  burpsuite
BypassSuper
Bypass 403 or 401 or 404
Stars: ✭ 81 (-25.69%)
Mutual labels:  burpsuite
Burp-AppSecFlow
The extension of Burp Suite for Conviso Platform aims to serve as an integration between them, making the life of an analyst easier, because he can now send vulnerabilities directly from Burp to the platform.
Stars: ✭ 36 (-66.97%)
Mutual labels:  burpsuite
wingkalabs
Wingkalabs (Linux) Wingkalabs es una máquina Virtual Linux intencionalmente vulnerable. Esta máquina virtual se puede utilizar para realizar entrenamientos de seguridad, probar herramientas de seguridad y practicar técnicas comunes de pruebas de penetración.
Stars: ✭ 16 (-85.32%)
Mutual labels:  vulnerable-application
vapi
vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.
Stars: ✭ 674 (+518.35%)
Mutual labels:  vulnerable-application
eslinter
Manual JavaScript Linting is a Bug
Stars: ✭ 47 (-56.88%)
Mutual labels:  burpsuite
burp-copy-as-ffuf
Burp Extension that copies a request and builds a FFUF skeleton
Stars: ✭ 77 (-29.36%)
Mutual labels:  burpsuite
AWVS-13-SCAN-PLUS
This is a companion software based on the Acunetix Web Vulnerability Scanner 12、13、14 (AWVS 12、AWVS 13、AWVS 14) scanning engine.
Stars: ✭ 232 (+112.84%)
Mutual labels:  vulnerability-scanning
burp-suite-utils
Utilities for creating Burp Suite Extensions.
Stars: ✭ 19 (-82.57%)
Mutual labels:  burpsuite
googleauthenticator
Burp Suite plugin that dynamically generates Google 2FA codes for use in session handling rules (approved by PortSwigger for inclusion in their official BApp Store).
Stars: ✭ 18 (-83.49%)
Mutual labels:  burpsuite
workshop-devsecops
La intención de la workshop es mostrar y orientar a los equipos de desarrollo, seguridad y devops (entre otros) que quieran comenzar en DevSecOps, a segurar sus aplicaciones o bien a conocer un poco más acerca del desarrollo seguro, para esto, estaremos otorgando algunos tips e información que fuimos aprendiendo para armar un Pipeline DevSecOps …
Stars: ✭ 14 (-87.16%)
Mutual labels:  owasp-zap
burp-flow
Extension providing view with filtering capabilities for both complete and incomplete requests from all burp tools.
Stars: ✭ 45 (-58.72%)
Mutual labels:  burpsuite
burp-piper-custom-scripts
Custom scripts for the PIPER Burp extensions.
Stars: ✭ 85 (-22.02%)
Mutual labels:  burpsuite
TurboDataMiner
The objective of this Burp Suite extension is the flexible and dynamic extraction, correlation, and structured presentation of information from the Burp Suite project as well as the flexible and dynamic on-the-fly modification of outgoing or incoming HTTP requests using Python scripts. Thus, Turbo Data Miner shall aid in gaining a better and fas…
Stars: ✭ 46 (-57.8%)
Mutual labels:  burpsuite
SQLi-Query-Tampering
SQLi Query Tampering extends and adds custom Payload Generator/Processor in Burp Suite's Intruder. This extension gives you the flexibility of manual testing with many powerful evasion techniques.
Stars: ✭ 123 (+12.84%)
Mutual labels:  burpsuite
Damn-Vulnerable-Bank
Damn Vulnerable Bank is designed to be an intentionally vulnerable android application. This provides an interface to assess your android application security hacking skills.
Stars: ✭ 379 (+247.71%)
Mutual labels:  vulnerable-application
BurpLoaderKeygen
Burp Suite Pro Loader & Keygen ( All version supported )
Stars: ✭ 750 (+588.07%)
Mutual labels:  burpsuite

OWASP VulnerableApp OWASP VulnerableApp

OWASP Incubator License Java CI with Gradle PRs Welcome

As Web Applications are becoming popular these days, there comes a dire need to secure them. Although there are several Vulnerability Scanning Tools, however while developing these tools, developers need to test them. Moreover, they also need to know how well is the Vulnerability Scanning tool performing. As of now, there are little or no such vulnerable applications existing for testing such tools. There are Deliberately Vulnerable Applications existing in the market but they are not written with such an intent and hence lag extensibility, e.g. adding new vulnerabilities is quite difficult. Hence, the developers resort to writing their own vulnerable applications, which usually causes productivity loss and the pain to rework.

VulnerableApp is built keeping these factors in mind. This project is scalable, extensible, easier to integrate and easier to learn. As solving the above issue requires addition of various vulnerabilities, hence it becomes a very good platform to learn various security vulnerabilities.

User Interface

VulnerableApp-facade UI

Technologies used

  • Java8
  • Spring Boot
  • ReactJS
  • Javascript/TypeScript

Currently handled Vulnerability types

  1. JWT Vulnerability
  2. Command Injection
  3. File Upload Vulnerability
  4. Path Traversal Vulnerability
  5. SQL Injection
    1. Error Based SQLi
    2. Union Based SQLi
    3. Blind SQLi
  6. XSS
    1. Persistent XSS
    2. Reflected XSS
  7. XXE
  8. Open Redirect
    1. Http 3xx Status code based

Contributing to Project

There are multiple ways in which you can contribute to the project:

  1. If you are a developer and trying to start on to the project, then the suggestion is to go through the list of issues which contains good first issue which can be a good starter.
  2. If you are a developer or a security professional looking to add new Vulnerability type then you can Generate the Sample Vulnerability by running ./gradlew GenerateSampleVulnerability. It will generate the Sample Vulnerability template which has placeholders and comments. Modified files can be seen in the logs of the command or in the github history. You can navigate to those files, fill in the placeholders and then build the project to see the effect of the changes.
  3. In case you are looking to contribute to the project by publicising it or working on the growth of the project, please feel free to add your thoughts to discussions section or issues and we can discuss over them.

Building the project

There are 2 ways in which this project can be built and used:

  1. As a SpringBoot application which will run with the Legacy UI or Rest API but gives the benefit of debugging and solving issues. This is the simple way,
    1. Import the project into your favorite IDE and run it
    2. Navigate to browser and visit: http://localhost:9090/VulnerableApp and this will give the Legacy User Interface for VulnerableApp which you can use to debug and test.
  2. As a Docker application which will help in running the full-fledged VulnerableApplication. For running as Docker application, follow following steps:
    1. Build the docker image by running ./gradlew jibDockerBuild
    2. Download Docker-Compose and run in the same directory docker-compose up
    3. Navigate to browser and visit http://localhost and this will give the User Interface for VulnerableApp.

Contact

In case you are stuck with any of the steps or understanding anything related to project and its goals, feel free to shoot a mail at [email protected] or raise an issue and we will try our best to help you.

Documentation and References

  1. Documentation
  2. Design Documentation
  3. Owasp VulnerableApp
  4. Overview video for OWASP Spotlight series
  5. Overview Video

Blogs

  1. Overview of Owasp-VulnerableApp - Medium article
  2. Overview of Owasp-VulnerableApp - Blogspot post

Readme in other languages

  1. Russian
  2. Chinese
  3. Hindi
  4. Punjabi
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].