3. Getting Started with OWASP WebGoat, WebWolf and ZAP

Поділитися
Вставка
  • Опубліковано 18 вер 2024
  • WebGoat:
    WebGoat is a deliberately insecure application that allows interested developers just like you to test vulnerabilities commonly found in Java-based applications that use common and popular open source components.
    WebWolf
    WebWolf is a separate web application which simulates an attackers machine. It makes it possible for us to
    make a clear distinction between what takes place on the attacked website and the actions you need to do as
    an "attacker". WebWolf was introduced after a couple of workshops where we received feedback about the fact there
    was no clear distinction between what was part of the "attackers" role and what was part of the "users" role on the
    website. The following items are supported in WebWolf:
    * Hosting a file
    * Receiving email
    * Landing page for incoming requests
    ZAP:
    OWASP ZAP is an open-source web application security scanner. It is intended to be used by both those new to application security as well as professional penetration testers.

КОМЕНТАРІ •