{"id":4013,"date":"2015-10-20T03:08:40","date_gmt":"2015-10-19T19:08:40","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=4013"},"modified":"2017-10-29T20:15:37","modified_gmt":"2017-10-29T12:15:37","slug":"owasp-webgoat-deliberately-insecure-web-application","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2015\/10\/owasp-webgoat-deliberately-insecure-web-application\/","title":{"rendered":"OWASP WebGoat Download – Deliberately Insecure Web Application"},"content":{"rendered":"

WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. This program is a demonstration of common server-side application flaws. The exercises are intended to be used by people to learn about application security and penetration testing techniques.<\/p>\n

\"OWASP<\/p>\n