Sunday 22 July 2012

Introduction To WebGoat A revolutionary Web Attack Tool

What is WebGoat?
WebGoat is aJ2EE web application, created by the OWASP community to provide a teaching environment for web application security. It is a deliberately insecure program,where you must go through a number of lessons . In each lessons, you learn about a new sort of vulnerability, and in the same moment get a hands on try at exploiting that vulnerability.


Why you need a WebGoat?
If you in field of hacking and security you know web application security is difficult to learn and practice. Not many people have full blown web applications like online book stores or online banks that can be used toscan for vulnerabilities. In addition, security professionals frequentlyneed to test tools against a platform known to be vulnerable to ensure that they perform as advertised. All of this needs to happen in a safe and legal environment. Even if your intentions are good, we believe you should never attempt to find vulnerabilities without permission. From webgoat you can perfume attack and learn

HTTP Splitting and Cache
Poisining
Bypass Client Side JavaScript
Validation
Bypass a Role Based Access
Control Scheme
Exploit the Forgot Password Page
Spoof an Authentication Cookie
Hijack a Session
Cross Site Scripting
Blind SQL Injection
String SQL Injection
XPATH Injection
Log Spoofing
And many more attacks