This site is the archived OWASP Foundation Wiki and is no longer accepting Account Requests.
To view the new OWASP Foundation website, please visit https://owasp.org

Projects/OWASP Node js Goat Project

From OWASP
Jump to: navigation, search
OWASP Project Header.jpg

OWASP NodeGoat Project

OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Introduction

Being lightweight and efficient, Node.js is rapidly becoming a platform of choice for building fast, scalable, data-intensive, modern web applications. However, developing stable and resilient web applications on this platform is very dependent on programmers due to its minimal default configuration and architecture choices. The goal of this project is to act as a learning resource demonstrating how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them. It includes a vulnerable web application and accompanied tutorial guide.

Description

Licensing

OWASP NodeGoat is free to use. It is licensed under the Apache License v2.0

Project Leader

Chetan Karande

Quick Download

Latest Release


Classifications

Owasp-incubator-trans-85.png Owasp-builders-small.png
Owasp-defenders-small.png
Cc-button-y-sa-small.png
Project Type Files CODE.jpg

Related Projects


Volunteers

NodeGoat is developed by a worldwide team of volunteers. Here are the contributors:

https://github.com/OWASP/NodeGoat/graphs/contributors

Others

Road Map

https://github.com/OWASP/NodeGoat/milestones

Getting Involved

Some of the ways you can help are listed here: https://github.com/OWASP/NodeGoat#ways-to-contribute

Involvement in the development and promotion of NodeGoat is actively encouraged!

To contribute, or to know more, contact at chetan (DOT) karande (AT) owasp (DOT) org

PROJECT INFO
What does this OWASP project offer you?
RELEASE(S) INFO
What releases are available for this project?
what is this project?
Name: OWASP Node Goat Project (home page)
Purpose: Node.js is becoming a widely adopted platform for developing web applications. This project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
License: Apache 2.0 License
who is working on this project?
Project Leader(s):
  • Chetan Karande @
how can you learn more?
Project Pamphlet: Not Yet Created
Project Presentation:
Mailing list: Mailing List Archives
Project Roadmap: View
Key Contacts
  • Contact Chetan Karande @ to contribute to this project
  • Contact Chetan Karande @ to review or sponsor this project
current release
Not Yet Published
last reviewed release
Not Yet Reviewed


other releases