GameOver Web Security & Hacking


Project GameOver was started with the objective of training and educating newbies about the basics of web security and educate them about the common web attacks and help them understand how they work .  GameOver has been broken down into two sections .
Section 1 consists of  special web applications that are designed especially to teach the basics of Web Security . 




 
Section 1 will cover 
  •      XSS
  •      CSRF
  •      RFI & LFI
  •      BruteForce Authentication
  •      Directory/Path traversal
  •      Command execution
  •      SQL injection

Section 2  is a collection of dileberately insecure Web applications . This section provides a legal platform to test your skills and to try and exploit the vulnerabilities and sharpen your skills before you pentest live sites. 

 
We would advice newbies to try and exploit these web applications . These applications provide real life environments and  will boost their confidence.

System Requirements :
 

In order to run the VM image  , you need to have a VM Player 4.0.2 or higher .(We have not tested it in lower versions of VM Player). You may allocate 256MB or higher RAM to this instance .
 

In case you do not have a VM Player installed or for some reason you prefer another virtualization software , you may download the .iso and run it in a 'Live' mode .

Getting Started :
In case you have chosen the Live CD , select 'Live' from the grub menu and Enter.




Login with the following credentials .

username : root
password : gameover 

Once you login , type 'ifconfig' in your GameOver machine command prompt and hit Enter .     This will give you the ip address of the GameOver machine (Server) . 
Now in your client browser enter this IP address and hit Enter .
You should be able to access GameOver now .




Download

 

0 Response to "GameOver Web Security & Hacking"

Post a Comment

powered by Blogger | WordPress by Newwpthemes | Converted by BloggerTheme