About OWASP and WebGoat

上一篇 / 下一篇  2008-04-27 09:11:40

OWASP is The Open Web Application Security Project, a world wide free and open community focus on improving the security of application software.

WebGoat是OWASP的web安全学习教程,安装包包括web服务器,演示站点,教程,练习等内容。可以在真实练习中理解web安全漏洞的原理和入侵方法,对于入门者,非常有用。 

http://www.owasp.org/index.php/OWASP_WebGoat_Project

There are currently over 30 lessions,including those dealing with the following issues:

Cross Site scrīpting
Access Control
Thread Safety
Hidden Form Field Manipulation
Parameter Manipulation
Weak Session Cookies
Blind SQL Injection
Numeric SQL Injection
String SQL Injection
Web Services
Fail Open Authentication
Dangers of HTML Comments


TAG:

 

评分:0

我来说两句

Open Toolbar