Loading...
Monday, August 13, 2012

NOWASP 2.3.2 (Codename: Mutillidae) released

NOWASP (Mutillidae) is a free, open source web application provided to allow security enthusiest to pen-test a web application. NOWASP (Mutillidae) can be installed on Linux, Windows XP, and Windows 7 using XAMMP making it easy for users who do not want to administrate a webserver. It is already installed on Samurai WTF and Rapid7 Metasploitable-2. The existing version can be updated on either. NOWASP (Mutillidae) contains dozens of vulns and hints to help the user; providing an easy-to-use web hacking environment deliberately designed to be used as a lab for security enthusiast, classrooms, labs, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, in corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

NOWASP (Mutillidae) has been tested/attacked with Cenzic Hailstorm ARC, W3AF, SQLMAP, Samurai WTF, Backtrack, HP Web Inspect, Burp-Suite, NetSparker Community Edition, and oth

Features :

  1. Mutillidae can be installed on Linux, Windows XP, and Windows 7 using XAMMP making it easy for users who do not want to install or administrate their own webserver.
  2. Installs easily by dropping project files into the "htdocs" folder of XAMPP.
  3. Preinstalled on Rapid7 Metasploitable 2
  4. Preinstalled on Samurai Web Testing Framework (WTF)
  5. Has dozen of vulnerablities and challenges. Contains at least one vulnearbility for each of the OWASP Top Ten 2007 and 2010
  6. System can be restored to default with single-click of "Setup" button
  7. Switches between secure and insecure mode
  8. Secure and insecure source code for each page stored in the same PHP file for easy comparison
  9. Used in graduate security courses, in corporate web sec training courses, and as an "assess the assessor" target for vulnerability software
  10. Contains 2 levels of hints to help users get started
  11. Instructional Videos: http://www.youtube.com/user/webpwnized
  12. Updates tweeted to @webpwnized
  13. Mutillidae has been tested/attacked with Cenzic Hailstorm ARC, W3AF, SQLMAP, Samurai WTF, Backtrack, HP Web Inspect, Burp-Suite, NetSparker Community Edition, and other tools

Change Log for NOWASP 2.3.2 (Codename: Mutillidae):
  • Added large amount of code to help users who have database issues of some type or users unfamiliar with MySQL
  • Made change to bubble hint hanlder to return error message if hint retrieval fails rather than allow page to fail
  • Added new page database-offline.php to handle database error
  • Added database error detection to setup scripts
  • Changed how the database connection occurs. The MySQLHandler splits the connection to the database server and OWASP10 database into separate steps to help the user have a better chance of detecting issues. This allows the index.php page to connect later in the process as well.
  • Improved database connection in log handler
  • Changed database configuration to static properties
  • Added method connectToDefaultDatabase() to SQL Handler class
Download : 
LATEST-mutillidae-2.3.2.zip (7.2 MB)
For more information on existing Version 
Visit Website 

0 comments:

Post a Comment

 
TOP