WebApp Sec mailing list archives

Re: Need a real Java web application with vulnerabilities


From: Federico Maggi <federico.maggi () gmail com>
Date: Mon, 8 Mar 2010 13:46:43 +0100

On Mar 8, 2010, at 9:45 AM, Holger Peine wrote:

I was thinking that an early version of some open source application
such as a CMS might be a good candidate(?)

        OWASP's WebGoat Project has designed a non-trivial web application in Java, exactly for this purpose.

Ciao,
-- Federico


This list is sponsored by Cenzic
--------------------------------------
Let Us Hack You. Before Hackers Do!
It's Finally Here - The Cenzic Website HealthCheck. FREE.
Request Yours Now!
http://www.cenzic.com/2009HClaunch_Securityfocus
--------------------------------------


Current thread: