/webgoat_bootcamp

Primary LanguageJavaScriptOtherNOASSERTION

WebGoat 8: A deliberately insecure Web Application

This version of WebGoat has been lightened to focus on security tools and automatisation more than vulnerabilities.

You can see the official full version here : https://github.com/WebGoat/WebGoat

Introduction

WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons.

This program is a demonstration of common server-side application flaws. The exercises are intended to be used by people to learn about application security and penetration testing techniques.

WARNING 1: While running this program your machine will be extremely vulnerable to attack. You should disconnect from the Internet while using this program. WebGoat's default configuration binds to localhost to minimize the exposure.

WARNING 2: This program is for educational purposes only. If you attempt these techniques without authorization, you are very likely to get caught. If you are caught engaging in unauthorized hacking, most companies will fire you. Claiming that you were doing security research will not work as that is the first thing that all hackers claim.