Build a vulnerable web application

Cerrado Publicado Nov 16, 2015 Pagado a la entrega
Cerrado Pagado a la entrega

Build a web application using php to demonstrate/explore well know common security vulnerabilities like XSS, SQL Injection, Session based issues, CSRF or OWASP Top 10 issues, should be able to integrate this application with existing web application under sub-domain.

This application should contain information on how to exploit a vulnerability, for example for sql injection the required field has to be highlighted and then a step by step instructions have to be given, including expected results and the actual exploited result

PHP Arquitectura de software

Nº del proyecto: #8913171

Sobre el proyecto

1 propuesta Proyecto remoto Activo Dec 23, 2015