Friday, November 27, 2015

bWAPP, a buggy web application! ....

Web application security is today's most overlooked aspect of securing the infrastructure. These days, hackers are concentrating their efforts on our precious websites and web applications. Why? Websites and web applications are a very attractive target for cyber criminality and hacktivism because they are 24/7 available via the Internet. Mission-critical business applications, containing sensitive data, are often published on the Internet through a web interface. In addition, traditional firewalls and SSL provide no protection against web attacks, and systems engineers know little about these sophisticated application-level attacks…
It’s definitely time to improve our web security! Defense is needed… downloading and playing with bWAPP may be a first start… Wanted: superbees.
bWAPP, or a buggy web application, is a deliberately insecure web application. It helps security enthusiasts, systems engineers, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful web application penetration testing and ethical hacking projects. It is made for educational purposes.
What makes bWAPP so unique? Well, it has over 100 web bugs! bWAPP covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project.
[The OWASP Top 10 provides an accurate snapshot of the current threat landscape in application security and reflects the collaborative efforts and insights of thousands of accomplished security engineers. To reflect the ongoing changes in technology and common online business practices, the list is periodically updated.]
Some of the vulnerabilities included in bWAPP:
    SQL, HTML, iFrame, SSI, OS Command, XML, XPath, LDAP and SMTP injections
    Blind SQL and Blind OS Command injection
    Bash Shellshock (CGI) and Heartbleed vulnerability (OpenSSL)
    Cross-Site Scripting (XSS) and Cross-Site Tracing (XST)
    Cross-Site Request Forgery (CSRF)
    AJAX and Web Services vulnerabilities (JSON/XML/SOAP/WSDL)
    Malicious, unrestricted file uploads and backdoor files
    Authentication, authorization and session management issues
    Arbitrary file access and directory traversals
    Local and remote file inclusions (LFI/RFI)
    Configuration issues: Man-in-the-Middle, cross-domain policy files, information disclosures,...
    HTTP parameter pollution and HTTP response splitting
    Denial-of-Service (DoS) attacks: Slow HTTP and XML Entity Expansion
    Insecure distcc, FTP, NTP, Samba, SNMP, VNC, WebDAV configurations
    HTML5 ClickJacking, Cross-Origin Resource Sharing (CORS) and web storage issues
    Unvalidated redirects and forwards, and cookie poisoning
    Cookie poisoning and insecure cryptographic storage
    Server Side Request Forgery (SSRF)
    XML External Entity attacks (XXE)
    And much much much more…
bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux, Windows and Mac with Apache/IIS and MySQL. It can also be installed with WAMP or XAMPP.
Another possibility is to download the bee-box…

The bee-box is a custom Linux Ubuntu virtual machine, pre-installed with bWAPP. It is compatible with VMware Player, Workstation, Fusion, and with Oracle VirtualBox. It requires zero installation! bee-box gives you several ways to hack and deface the bWAPP website, currently there are 10 different website defacement possibilities! It's even possible to hack the bee-box, using a local privilege escalation exploit, to get full root access… Actually, with bee-box you have the opportunity to explore, and exploit, ‘all’ bWAPP vulnerabilities! Hacking, defacing and exploiting without going to jail... how cool is that?

You can download bWAPP from here. You can download bee-box from here.


Both are part of the ‘ITSEC Games’ project. The ‘ITSEC Games’ are a fun approach to IT security education. IT security, ethical hacking, training and fun... all mixed together! Our main objectives are to teach InfoSec courses from an educational and recreational point of view.

Take a look at our ‘What is bWAPP?’ introduction guide: it includes free training materials and exercises. There is also a free cheat sheet available, containing all the bWAPP solutions…
Follow @MME_IT on Twitter, and receive this cheat sheet, updated on a regular basis, including the latest hacks and security hardening tweaks.

We also offer a 2-day exclusive comprehensive web security course: 'Attacking & Defending Web Apps with bWAPP'.
This course can be scheduled on demand, at your location.
Have fun with this free and open source project!

Monday, January 9, 2012

Pack Screensaver Animados para LG GS500 cookie 240x400

Obs. Os Screensavers  Animados podem ser adicionados a qualquer aparelho que tenha a Resolução de 240x400
Quantidade:30
Tamanho:09 Mb

Pack Papel de Parede para Celular Sony Ericsson W660i

Baixar Pack Papeis de Parede para Sony Ericsson W660i 
Mais Papeis de Parede Clique Aqui