OWASP Igoat Tool

Thank you for visiting OWASP.org. We recently migrated our community to a new web platform and regretably the content for this page needed to be programmatically ported from its previous wiki page. There’s still some work to be done. The historical content can be found here.

Please visit our Page Migration Guide for more information about updating pages for the new website as well as examples of github markdown.

Main

![OWASP_Project_Header.jpg](OWASP_Project_Header.jpg "OWASP_Project_Header.jpg")

iGoat is a learning tool for iOS developers (iPhone, iPad, etc.). It was inspired by the WebGoat project, and has a similar conceptual flow to it.

As such, iGoat is a safe environment where iOS developers can learn about the major security pitfalls they face as well as how to avoid them. It is made up of a series of lessons that each teach a single (but vital) security lesson.

The lessons are laid out in the following steps:

  1. Brief introduction to the problem.
  2. Verify the problem by exploiting it.
  3. Brief description of available remediations to the problem.
  4. Fix the problem by correcting and rebuilding the iGoat program.

Step 4 is optional, but highly recommended for all iOS developers. Assistance is available within iGoat if you don't know how to fix a specific problem.

iGoat can be downloaded here: https://github.com/owasp/igoat

#widget:PayPal Donation

</td>

}}

Description

iGoat has been designed and built to be a foundation on which to build a series of iOS security lessons. The initial iGoat release will include a handful of lessons to work through, but one of the aims of the project is to build a community of developers to help build out additional lessons over time -- much as WebGoat has before it.

Licensing

iGoat is free software, released under the GPLv3 license.

</td>

Installation Package

Source Code

What's New (Revision History)

Documentation

Wiki Home Page

Issue Tracker

Slide Presentation

Video

Project Leader

Swaroop Yermalkar

</td>
  • TBD
</td>

target=_blank

FAQs

==How can I participate in your project?== All you have to do is make the Project Leader’s aware of your available time to contribute to the project. It is also important to let the Leader’s know how you would like to contribute and pitch in to help the project meet it’s goals and milestones. There are many different ways you can contribute to an OWASP Project, but communication with the leads is key.

If I am not a programmer can I participate in your project?

Yes, you can certainly participate in the project if you are not a programmer or technical. The project needs different skills and expertise and different times during its development. Currently, we are looking for researchers, writers, graphic designers, and a project administrator.

Acknowledgements

Contributors

The first contributors to the project were:

  • Ken van Wyk who created the OWASP iGoat project.
  • Jonathan Carter who worked as lead developer for OWASP iGoat project.

Road Map and Getting Involved

Version Releases:

  • OWASP iGoat v1.0 - Jun 15, 2011
  • OWASP iGoat v1.0.1 - Jun 24, 2011
  • OWASP iGoat v1.1 - Aug 23, 2011
  • OWASP iGoat v1.2 - Mar 29, 2012
  • OWASP iGoat v2.0 - Feb 27, 2013
  • OWASP iGoat v2.4 - Feb 22, 2017

Vulnerabilities included:

  • Data Protection (Transit)
  • Authentication
  • Reverse Engineering
  • Data Protection (Rest)
  • Tampering
  • Injection Flaws

Getting Involved

Involvement in the development and promotion of Tool Project Template is actively encouraged! You do not have to be a security expert or a programmer to contribute. Some of the ways you can help are as follows:

Coding

We could implement some of the later items on the roadmap sooner if someone wanted to help out with unit or automated regression tests

Localization

Are you fluent in another language? Can you help translate the text strings in the Tool Project Template into that language?

Testing

Do you have a flair for finding bugs in software? We want to product a high quality product, so any help with Quality Assurance would be greatly appreciated. Let us know if you can offer your help.

Feedback

Please use the OWASP iGoat Tool Project mailing list for feedback about:

  • What do like?
  • What don’t you like?
  • What features would you like to see prioritized on the roadmap?

Screenshots

IGoat_SQL_Injection_Vulnerability.jpg IGoat_List_of_Exercises.jpg

Project About

NOTOC

Category:OWASP Project Category:OWASP_Builders Category:OWASP_Defenders Category:OWASP_Tool iGoat Tool iGoat Tool iGoat Tool


Example

Put whatever you like here: news, screenshots, features, supporters, or remove this file and don’t use tabs at all.