websecurity@lists.webappsec.org

The Web Security Mailing List

View all threads

vulnerable web application needed for testing

RM
Ramesh Mv
Mon, Mar 19, 2012 5:21 PM

Dear All,

I want to perform vulnerable assessment test in my lab but i do not have
any proper web application to test the scenarios. I want to learn / test
owasp top 10 vulnerabilities. I’m looking for an dummy bank/shopping cart
(not web goat) application for CSRF,XSS tastings.

Can anyone please provide any free web application where i can download and
deploy in my web server?

Thanks in advance,

Rgds,
Ram

Dear All, I want to perform vulnerable assessment test in my lab but i do not have any proper web application to test the scenarios. I want to learn / test owasp top 10 vulnerabilities. I’m looking for an dummy bank/shopping cart (not web goat) application for CSRF,XSS tastings. Can anyone please provide any free web application where i can download and deploy in my web server? Thanks in advance, Rgds, Ram
VJ
Vernon Jones
Mon, Mar 19, 2012 5:30 PM

Hi Ramesh

You can either use Web goat from OWASP or check out www.hacking-lab.comhttp://www.hacking-lab.com

Regards

[cid:image001.jpg@01CD0606.B40F89A0]

Vernon Jones
SQE
SPIE Testing

From: websecurity-bounces@lists.webappsec.org [mailto:websecurity-bounces@lists.webappsec.org] On Behalf Of Ramesh Mv
Sent: 19 March 2012 07:21 PM
To: security-basics@securityfocus.com; websecurity@webappsec.org
Subject: [WEB SECURITY] vulnerable web application needed for testing

Dear All,

I want to perform vulnerable assessment test in my lab but i do not have any proper web application to test the scenarios. I want to learn / test owasp top 10 vulnerabilities. I'm looking for an dummy bank/shopping cart (not web goat) application for CSRF,XSS tastings.

Can anyone please provide any free web application where i can download and deploy in my web server?

Thanks in advance,

Rgds,
Ram

#############################################################################################
The information transmitted is intended only for the person or entity to which it
is addressed and may contain confidential and/or privileged material.
Any review, retransmission, dissemination or other use of, or taking of any action
in reliance upon, this information by persons or entities other than the intended
recipient is prohibited. If you received this in error, please contact the sender and
delete the material from any computer.

Furthermore, the information contained in this message, and any attachments thereto, is
for information purposes only and may contain the personal views and opinions of the
author, which are not necessarily the views and opinions of the company.
#############################################################################################

Hi Ramesh You can either use Web goat from OWASP or check out www.hacking-lab.com<http://www.hacking-lab.com> Regards [cid:image001.jpg@01CD0606.B40F89A0] Vernon Jones SQE SPIE Testing * 031 580 1362 *vernon.jones@derivco.com * www.derivco.com From: websecurity-bounces@lists.webappsec.org [mailto:websecurity-bounces@lists.webappsec.org] On Behalf Of Ramesh Mv Sent: 19 March 2012 07:21 PM To: security-basics@securityfocus.com; websecurity@webappsec.org Subject: [WEB SECURITY] vulnerable web application needed for testing Dear All, I want to perform vulnerable assessment test in my lab but i do not have any proper web application to test the scenarios. I want to learn / test owasp top 10 vulnerabilities. I'm looking for an dummy bank/shopping cart (not web goat) application for CSRF,XSS tastings. Can anyone please provide any free web application where i can download and deploy in my web server? Thanks in advance, Rgds, Ram ############################################################################################# The information transmitted is intended only for the person or entity to which it is addressed and may contain confidential and/or privileged material. Any review, retransmission, dissemination or other use of, or taking of any action in reliance upon, this information by persons or entities other than the intended recipient is prohibited. If you received this in error, please contact the sender and delete the material from any computer. Furthermore, the information contained in this message, and any attachments thereto, is for information purposes only and may contain the personal views and opinions of the author, which are not necessarily the views and opinions of the company. #############################################################################################
P
psiinon
Mon, Mar 19, 2012 5:36 PM

Hi Ram,

Theres a very comprehensive list here:
http://securitythoughts.wordpress.com/2010/03/22/vulnerable-web-applications-for-learning/

If you're looking for a simple shopping cart type app then have a look
at the Bodge It Store: http://code.google.com/p/bodgeit/
Its very easy to deploy (drop the war file in a servlet engine) and
uses an in memory db, so no complex setup.
Its too easy for professional pentesters, but a nice simple intro for
everyone else.
But I'm biased as I wrote it ;)

Cheers,

Psiinon

--
OWASP ZAP: Toolsmith Tool of the Year 2011

On Mon, Mar 19, 2012 at 5:21 PM, Ramesh Mv mvram03@gmail.com wrote:

Dear All,

I want to perform vulnerable assessment test in my lab but i do not have any proper web application to test the scenarios. I want to learn / test owasp top 10 vulnerabilities. I’m looking for an dummy bank/shopping cart (not web goat) application for CSRF,XSS tastings.

Can anyone please provide any free web application where i can download and deploy in my web server?

Thanks in advance,

Rgds,
Ram


The Web Security Mailing List

WebSecurity RSS Feed
http://www.webappsec.org/rss/websecurity.rss

Join WASC on LinkedIn http://www.linkedin.com/e/gis/83336/4B20E4374DBA

WASC on Twitter
http://twitter.com/wascupdates

websecurity@lists.webappsec.org
http://lists.webappsec.org/mailman/listinfo/websecurity_lists.webappsec.org

Hi Ram, Theres a very comprehensive list here: http://securitythoughts.wordpress.com/2010/03/22/vulnerable-web-applications-for-learning/ If you're looking for a simple shopping cart type app then have a look at the Bodge It Store: http://code.google.com/p/bodgeit/ Its very easy to deploy (drop the war file in a servlet engine) and uses an in memory db, so no complex setup. Its too easy for professional pentesters, but a nice simple intro for everyone else. But I'm biased as I wrote it ;) Cheers, Psiinon -- OWASP ZAP: Toolsmith Tool of the Year 2011 On Mon, Mar 19, 2012 at 5:21 PM, Ramesh Mv <mvram03@gmail.com> wrote: > > Dear All, > > > > I want to perform vulnerable assessment test in my lab but i do not have any proper web application to test the scenarios. I want to learn / test owasp top 10 vulnerabilities. I’m looking for an dummy bank/shopping cart (not web goat) application for CSRF,XSS tastings. > > > > Can anyone please provide any free web application where i can download and deploy in my web server? > > > Thanks in advance, > > Rgds, > Ram > > > > > _______________________________________________ > The Web Security Mailing List > > WebSecurity RSS Feed > http://www.webappsec.org/rss/websecurity.rss > > Join WASC on LinkedIn http://www.linkedin.com/e/gis/83336/4B20E4374DBA > > WASC on Twitter > http://twitter.com/wascupdates > > websecurity@lists.webappsec.org > http://lists.webappsec.org/mailman/listinfo/websecurity_lists.webappsec.org >
RM
Richard Morgan
Mon, Mar 19, 2012 5:49 PM

https://www.google.com/search?q=hacme+bank

On March 19, 2012 22:51:16 Ramesh Mv wrote:

Dear All,

I want to perform vulnerable assessment test in my lab but i do not have
any proper web application to test the scenarios. I want to learn / test
owasp top 10 vulnerabilities. I’m looking for an dummy bank/shopping cart
(not web goat) application for CSRF,XSS tastings.

Can anyone please provide any free web application where i can download and
deploy in my web server?

Thanks in advance,

Rgds,
Ram

--
Cheers,
Richard

Richard Morgan, GCIH, GPEN
Principal Security Engineer
AIM:richardmorgan
AOL - IT Security (Go AOL!)

https://www.google.com/search?q=hacme+bank On March 19, 2012 22:51:16 Ramesh Mv wrote: > Dear All, > > > > I want to perform vulnerable assessment test in my lab but i do not have > any proper web application to test the scenarios. I want to learn / test > owasp top 10 vulnerabilities. I’m looking for an dummy bank/shopping cart > (not web goat) application for CSRF,XSS tastings. > > > > Can anyone please provide any free web application where i can download and > deploy in my web server? > > Thanks in advance, > > Rgds, > Ram -- Cheers, Richard =========================== Richard Morgan, GCIH, GPEN Principal Security Engineer AIM:richardmorgan AOL - IT Security (Go AOL!)
MH
M. Hani Benhailes
Mon, Mar 19, 2012 6:00 PM

On 03/19/2012 06:21 PM, Ramesh Mv wrote:

Dear All,

I want to perform vulnerable assessment test in my lab but i do not
have any proper web application to test the scenarios. I want to learn
/ test owasp top 10 vulnerabilities. I'm looking for an dummy
bank/shopping cart (not web goat) application for CSRF,XSS tastings.

Can anyone please provide any free web application where i can
download and deploy in my web server?

Thanks in advance,
Rgds,
Ram


The Web Security Mailing List

WebSecurity RSS Feed
http://www.webappsec.org/rss/websecurity.rss

Join WASC on LinkedIn http://www.linkedin.com/e/gis/83336/4B20E4374DBA

WASC on Twitter
http://twitter.com/wascupdates

websecurity@lists.webappsec.org
http://lists.webappsec.org/mailman/listinfo/websecurity_lists.webappsec.org

Hey Ramsh,

Take a look at OWASP BWA, it regroups a set of deliberately vulnerable
web applications as well as old vulnerable versions of web applications
such as Joomla! and Wordpress.
https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project

Cheers,
Hani.

--
M. Hani Benhabiles
OWASP Algeria Student Chapter: Founder/President.
http://www.owaspalgeriasc.org
https://www.owasp.org/index.php/Algeria_Student_Chapter
Email: hani.benhabiles@owasp.org

Twitter: https://twitter.com/#!/kroosec
Blog: http://kroosec.blogspot.com

On 03/19/2012 06:21 PM, Ramesh Mv wrote: > > Dear All, > > I want to perform vulnerable assessment test in my lab but i do not > have any proper web application to test the scenarios. I want to learn > / test owasp top 10 vulnerabilities. I'm looking for an dummy > bank/shopping cart (not web goat) application for CSRF,XSS tastings. > > Can anyone please provide any free web application where i can > download and deploy in my web server? > > Thanks in advance, > Rgds, > Ram > > > > _______________________________________________ > The Web Security Mailing List > > WebSecurity RSS Feed > http://www.webappsec.org/rss/websecurity.rss > > Join WASC on LinkedIn http://www.linkedin.com/e/gis/83336/4B20E4374DBA > > WASC on Twitter > http://twitter.com/wascupdates > > websecurity@lists.webappsec.org > http://lists.webappsec.org/mailman/listinfo/websecurity_lists.webappsec.org Hey Ramsh, Take a look at OWASP BWA, it regroups a set of deliberately vulnerable web applications as well as old vulnerable versions of web applications such as Joomla! and Wordpress. https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project Cheers, Hani. -- M. Hani Benhabiles OWASP Algeria Student Chapter: Founder/President. http://www.owaspalgeriasc.org https://www.owasp.org/index.php/Algeria_Student_Chapter Email: hani.benhabiles@owasp.org Twitter: https://twitter.com/#!/kroosec Blog: http://kroosec.blogspot.com
IB
Ivan Buetler
Mon, Mar 19, 2012 7:23 PM

Try OWASP Academy Portal - free OWASP TOP 10 challenges

www.hacking-lab.com

Ivan

From: websecurity-bounces@lists.webappsec.org
[mailto:websecurity-bounces@lists.webappsec.org] On Behalf Of M. Hani
Benhailes
Sent: Montag, 19. März 2012 19:00
To: Ramesh Mv
Cc: security-basics@securityfocus.com; websecurity@webappsec.org
Subject: Re: [WEB SECURITY] vulnerable web application needed for
testing

On 03/19/2012 06:21 PM, Ramesh Mv wrote:

Dear All,

I want to perform vulnerable assessment test in my lab but i do not have
any proper web application to test the scenarios. I want to learn / test
owasp top 10 vulnerabilities. I'm looking for an dummy bank/shopping
cart (not web goat) application for CSRF,XSS tastings.

Can anyone please provide any free web application where i can download
and deploy in my web server?

Thanks in advance,

Rgds,

Ram


The Web Security Mailing List

WebSecurity RSS Feed
http://www.webappsec.org/rss/websecurity.rss

Join WASC on LinkedIn http://www.linkedin.com/e/gis/83336/4B20E4374DBA

WASC on Twitter
http://twitter.com/wascupdates

websecurity@lists.webappsec.org
http://lists.webappsec.org/mailman/listinfo/websecurity_lists.webappsec.
org

Hey Ramsh,

Take a look at OWASP BWA, it regroups a set of deliberately vulnerable
web applications as well as old vulnerable versions of web applications
such as Joomla! and Wordpress.
https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project

Cheers,
Hani.

--
M. Hani Benhabiles
OWASP Algeria Student Chapter: Founder/President.
http://www.owaspalgeriasc.org
https://www.owasp.org/index.php/Algeria_Student_Chapter
Email: hani.benhabiles@owasp.org

Twitter: https://twitter.com/#!/kroosec
Blog: http://kroosec.blogspot.com

Try OWASP Academy Portal - free OWASP TOP 10 challenges www.hacking-lab.com Ivan From: websecurity-bounces@lists.webappsec.org [mailto:websecurity-bounces@lists.webappsec.org] On Behalf Of M. Hani Benhailes Sent: Montag, 19. März 2012 19:00 To: Ramesh Mv Cc: security-basics@securityfocus.com; websecurity@webappsec.org Subject: Re: [WEB SECURITY] vulnerable web application needed for testing On 03/19/2012 06:21 PM, Ramesh Mv wrote: Dear All, I want to perform vulnerable assessment test in my lab but i do not have any proper web application to test the scenarios. I want to learn / test owasp top 10 vulnerabilities. I'm looking for an dummy bank/shopping cart (not web goat) application for CSRF,XSS tastings. Can anyone please provide any free web application where i can download and deploy in my web server? Thanks in advance, Rgds, Ram _______________________________________________ The Web Security Mailing List WebSecurity RSS Feed http://www.webappsec.org/rss/websecurity.rss Join WASC on LinkedIn http://www.linkedin.com/e/gis/83336/4B20E4374DBA WASC on Twitter http://twitter.com/wascupdates websecurity@lists.webappsec.org http://lists.webappsec.org/mailman/listinfo/websecurity_lists.webappsec. org Hey Ramsh, Take a look at OWASP BWA, it regroups a set of deliberately vulnerable web applications as well as old vulnerable versions of web applications such as Joomla! and Wordpress. https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project Cheers, Hani. -- M. Hani Benhabiles OWASP Algeria Student Chapter: Founder/President. http://www.owaspalgeriasc.org https://www.owasp.org/index.php/Algeria_Student_Chapter Email: hani.benhabiles@owasp.org Twitter: https://twitter.com/#!/kroosec Blog: http://kroosec.blogspot.com