A webapp hacking game, where players must locate and exploit vulnerabilities to progress through the story. Think WebGoat but with a plot and a focus on realism&difficulty. Contains XSS, CSRF, SQLi, ReDoS, DOR, command injection, etc

Features

  • Client attack simulation using HtmlUnit; no alert('xss') here.
  • Smooth difficulty gradient from moderately easy to fiendishly tricky.
  • Realistic vulnerabilities modelled from Google, Mozilla, etc (No rot13!)
  • Open ended play; progress by any means possible.

Project Activity

See All Activity >

License

Apache License V2.0

Follow hackxor

hackxor Web Site

You Might Also Like
Discover Multiview ERP: The Financial Management Revolution Icon
Discover Multiview ERP: The Financial Management Revolution

Reclaim precious moments with loved ones while our robust cloud accounting software streamlines your financial processes.

Built for growing businesses and well-established enterprises alike, Multiview is a highly scalable and robust ERP.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
1
0
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 0 / 5

User Reviews

  • Great stuff.
    1 user found this review helpful.
Read more reviews >

Additional Project Details

Registered

2011-01-29