VulnerableApp | OWASP VulnerableApp Project : For Security Enthusiasts | Security Testing library

 by   SasanLabs Java Version: 1.11.0 License: Apache-2.0

kandi X-RAY | VulnerableApp Summary

kandi X-RAY | VulnerableApp Summary

VulnerableApp is a Java library typically used in Financial Services, Banks, Payments, Testing, Security Testing applications. VulnerableApp has no bugs, it has no vulnerabilities, it has build file available, it has a Permissive License and it has low support. You can download it from GitHub.

As Web Applications are becoming popular these days, there comes a dire need to secure them. Although there are several Vulnerability Scanning Tools, however while developing these tools, developers need to test them. Moreover, they also need to know how well is the Vulnerability Scanning tool performing. As of now, there are little or no such vulnerable applications existing for testing such tools. There are Deliberately Vulnerable Applications existing in the market but they are not written with such an intent and hence lag extensibility, e.g. adding new vulnerabilities is quite difficult. Hence, the developers resort to writing their own vulnerable applications, which usually causes productivity loss and the pain to rework. VulnerableApp is built keeping these factors in mind. This project is scalable, extensible, easier to integrate and easier to learn. As solving the above issue requires addition of various vulnerabilities, hence it becomes a very good platform to learn various security vulnerabilities.
Support
    Quality
      Security
        License
          Reuse

            kandi-support Support

              VulnerableApp has a low active ecosystem.
              It has 179 star(s) with 190 fork(s). There are 9 watchers for this library.
              OutlinedDot
              It had no major release in the last 12 months.
              There are 66 open issues and 103 have been closed. On average issues are closed in 188 days. There are 5 open pull requests and 0 closed requests.
              It has a neutral sentiment in the developer community.
              The latest version of VulnerableApp is 1.11.0

            kandi-Quality Quality

              VulnerableApp has 0 bugs and 0 code smells.

            kandi-Security Security

              VulnerableApp has no vulnerabilities reported, and its dependent libraries have no vulnerabilities reported.
              VulnerableApp code analysis shows 0 unresolved vulnerabilities.
              There are 0 security hotspots that need review.

            kandi-License License

              VulnerableApp is licensed under the Apache-2.0 License. This license is Permissive.
              Permissive licenses have the least restrictions, and you can use them in most projects.

            kandi-Reuse Reuse

              VulnerableApp releases are available to install and integrate.
              Build file is available. You can build the component from source.
              VulnerableApp saves you 2473 person hours of effort in developing the same functionality from scratch.
              It has 6350 lines of code, 342 functions and 116 files.
              It has medium code complexity. Code complexity directly impacts maintainability of the code.

            Top functions reviewed by kandi - BETA

            kandi has reviewed VulnerableApp and discovered the below as its top functions. This is intended to give you an instant insight into VulnerableApp implemented functionality, and help decide if they suit your requirements.
            • Checks for vulnerabilities based on the given request entity
            • Construct an RSA private key from a PEM file
            • Construct an RSA public key from a PEM file
            • Converts a PEM encoded string into a DER representation
            • Gets the vulnerability definitions
            • Add the facade resource information
            • Gets the vulnerability token based on the request entity
            • Gets the vulnerability response bean
            • Checks to see if we should stop the XDS
            • Saves the JAXB entity to the database
            • Called to retrieve the vulnerable XML payload for a level vulnerability
            • This method is used to retrieve a Level 1 Level 1 Level 1 Level 1
            • Checks whether the JWT key header is valid for the jwt key that is trusted
            • Checks if level information exists in the given level
            • Fails if the given level exists with the given query parameters
            • Compares this key to another SymmetricKey
            • Checks if CarInformation already exists
            • Gets the vulnerable payload based on the JWT token
            • Determines if CarInformation exists for the given level
            • Gets the vulnerable payload based on the JWT token provided
            • Gets the vulnerability level based on the request entity
            • Gets the vulnerable payload based on the given request entity
            • Gets the vulnerable payload based on the JWT token level
            • Gets vulnerabilities based on the JWT token level
            • Gets the vulnerability token level auth
            • Determines whether or not a specific car information exists for a level 3
            Get all kandi verified functions for this library.

            VulnerableApp Key Features

            No Key Features are available at this moment for VulnerableApp.

            VulnerableApp Examples and Code Snippets

            No Code Snippets are available at this moment for VulnerableApp.

            Community Discussions

            QUESTION

            DAST security scaning of a IoT Nodemcu esp8266 LUA script www HTML server connected to camera and A/C relay
            Asked 2021-Apr-08 at 01:04

            I have not, but shall DAST* security test, out of curiosity, an IoT device; Nodemcu esp8266 www server I built. It's showing a HTML page (on a mobile phone for example) that allows to control and interact with a camera module and a A/C relay. With it I can for example show images captured in the camera I even think it has some image recognition built in, and I can switch on and off a relay for electrical current to a light bulb (110/220v A/C power)

            Before I start pentest I though I better start thinking of what types of exploits one would be able to find and detect? Which sinister exploits I will be able to find, or rather ought be able to find given a proper pentest exercise? (And if I do not find exploits, my approach to the pentest of the Iot might be wrong)

            I ponder it might be a totally pointless exercise since the esp8266 www server (or rather its LUA programming libraries) might not have any security built into it, so basically it is "open doors" and everything with it is unsafe ?

            The test report might just conclude what I can foresee be that the the "user input needs to be sanitized"?

            Anyone have any idea what such pentest of a generic IoT device generally reports? Maybe it is possible to crash or reset the IoT device? Buffer overruns, XXS, call own code ?

            I might use ZAP or Burpsuite or similar DAST security test tool.

            • I could of course SAST test it instead, or too, but I think it will be hard to find a static code analyzer for the NodeMCU libraries and NUA scripting language easily ? I found some references here though: https://ieeexplore.ieee.org/abstract/document/8227299 but it seems to be a long read.

            So if someone just have a short answer what to expect in a DAST scan/pentest , it would be much appreciated.

            Stay safe and secure out there ! Zombieboy

            ...

            ANSWER

            Answered 2021-Apr-08 at 01:04

            I do my vulnerability scanning with OpenVAS (I assume this is what you mean by pentesting?). I am not aware of any IOT focused Tools.

            If your server is running on esp8266, i would imagine that there is no much room for authentication and encryption of http traffic, but correct me if i am wrong).

            Vulnerability Scan results might show things like unencrypted http traffic, credentials transmitted in cleartext (if you have any credentials fields in the pages served by the web server) etc. Depending on if there is encryption, you might also see weak encryption findings.

            You might get some false positives on your lua webserver reacting like other known webservers when exploits are applied. I have seen this kind of false positive specially on DoS vulnerabilities when a vulnerability scan is testing a vulnerability and the server becomes unresponsive. Depending on how invasive your vulnerability scanner is, you might get a lot of false positives for DoS on such a constrained platform.

            Source https://stackoverflow.com/questions/66995125

            Community Discussions, Code Snippets contain sources that include Stack Exchange Network

            Vulnerabilities

            No vulnerabilities reported

            Install VulnerableApp

            You can download it from GitHub.
            You can use VulnerableApp like any standard Java library. Please include the the jar files in your classpath. You can also use any IDE and you can run and debug the VulnerableApp component as you would do with any other Java program. Best practice is to use a build tool that supports dependency management such as Maven or Gradle. For Maven installation, please refer maven.apache.org. For Gradle installation, please refer gradle.org .

            Support

            There are multiple ways in which you can contribute to the project:.
            Find more information at:

            Find, review, and download reusable Libraries, Code Snippets, Cloud APIs from over 650 million Knowledge Items

            Find more libraries

            Stay Updated

            Subscribe to our newsletter for trending solutions and developer bootcamps

            Agree to Sign up and Terms & Conditions

            Share this Page

            share link

            Consider Popular Security Testing Libraries

            PayloadsAllTheThings

            by swisskyrepo

            sqlmap

            by sqlmapproject

            h4cker

            by The-Art-of-Hacking

            vuls

            by future-architect

            PowerSploit

            by PowerShellMafia

            Try Top Libraries by SasanLabs

            owasp-zap-jwt-addon

            by SasanLabsJava

            VulnerableApp-facade

            by SasanLabsTypeScript

            VulnerableApp-php

            by SasanLabsPHP

            VulnerableApp-jsp

            by SasanLabsJava

            SasanCiphers

            by SasanLabsJava