Penetration Testing mailing list archives

Re: setting up a lab


From: Glenn Wilkinson <glenn () sensepost com>
Date: Tue, 09 Sep 2008 22:22:46 +0200

If you're keen for some webapp hacking, go install WebGoat [1]. "WebGoat is a deliberately insecure J2EE web application maintained by OWASP designed to teach web application security lessons. In each lesson, users must demonstrate their understanding of a security issue by exploiting a real vulnerability in the WebGoat application. For example, in one of the lessons the user must use SQL injection to steal fake credit card numbers."

[1] http://code.google.com/p/webgoat/

Michael Kitange wrote:
ok here's what i decided to do. make my own server, hack and secure
it. i'd like to ask you to point to some good tutorials on creating
servers

------------------------------------------------------------------------
This list is sponsored by: Cenzic

Top 5 Common Mistakes in Securing Web Applications
Get 45 Min Video and PPT Slides

www.cenzic.com/landing/securityfocus/hackinar
------------------------------------------------------------------------


Current thread: