Visit Website

Being lightweight, fast, and scalable, Node.js is becoming a widely adopted platform for developing web applications. This project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them. Getting Started OWASP Top 10 for Node.js web applications: Know it! This application bundled a tutorial page that explains the OWASP Top 10 vulnerabilities and how to fix them. Once the application is running, you can access the tutorial page at http://localhost:4000/tutorial (or the port you have configured). Do it! A Vulnerable Node.js App for Ninjas to exploit, toast, and fix. You may like to set up your own copy of the app to fix and test vulnerabilities. Hint: Look for comments in the source code. Default user accounts The database comes pre-populated with these user accounts created as part of the seed data - Admin Account - u:admin p:Admin_123 User Accounts (u:user1 p:User1_123), (u:user2 p:User2_123) New users can also be added using the sign-up page. How to Set Up Your Copy of NodeGoat OPTION 1 - Run NodeGoat on your machine Install Node.js - NodeGoat requires Node v8 or above Clone the

ALTERNATIVES