AspGoat: The First Intentionally Vulnerable modern ASP.NET Core App for OWASP Top 10
AspGoat 是一个基于 ASP.NET Core 的故意漏洞 Web 应用程序,旨在帮助开发者、安全研究员和赏金猎人提升技能。它包含 OWASP Top 10 及其他漏洞的练习,并支持 Docker 快速部署。 2025-9-9 05:6:1 Author: infosecwriteups.com(查看原文) 阅读量:4 收藏

Soham

Most intentionally vulnerable applications we know and use for training like DVWA, Juice Shop, and WebGoat are written in PHP , Node.JS and Java. While they are fantastic for learning security concepts, there has always been a gap for those working with modern ASP.NET Core applications.

Press enter or click to view image in full size

AspGoat — GitHub 🐐

That’s exactly why I created AspGoat 🐐, an intentionally vulnerable web application built with ASP.NET Core MVC + SQLite + EF Core, designed to help developers, security researchers, and bug bounty hunters sharpen their skills.

The latest release (v1.0.1) includes:

  1. Polished Labs for OWASP Top 10 (and more) vulnerabilities.
  2. Hands-on challenges covering XSS, SQL Injection, CSRF, SSRF, IDOR, Insecure Deserialization, Prototype Pollution, and more.
  3. Secure Coding Challenges in order to understand the Whitebox aspect of Penetration Testing.
  4. A fully supported official Docker image, so you can spin it up in seconds:
docker pull sohamburger/aspgoat:latest
docker run --rm -p 8000:8000 sohamburger/aspgoat:latest

Whether you’re a:

  1. Developer who wants to understand how security vulnerabilities arise into modern ASP.NET Core Web Applications.
  2. Security researcher or bug bounty hunter looking to sharpen your Penetration Testing skills.
  3. Student preparing for AppSec interviews and AppSec certifications.

AspGoat is for you…

Explore the Project here 👉 : https://github.com/Soham7-dev/AspGoat

Issues, Contributions and Suggestions are always welcomed.


文章来源: https://infosecwriteups.com/aspgoat-the-first-intentionally-vulnerable-modern-asp-net-core-app-for-owasp-top-10-d6037f7ac3f1?source=rss----7b722bfd1b8d--bug_bounty
如有侵权请联系:admin#unsafe.sh