Skip to content

My updated fork of the NodeGoat app. The project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

License

Notifications You must be signed in to change notification settings

JoeCostanzo/NodeGoat

 
 

Repository files navigation

Joe's NodeGoat

My attempt to effectively address the OWASP Top 10 security risks applied to a web application developed using Node.js.

Learn More

This project references the OWASP Top 10 for Node.js web applications Find out more at the OWASP website

Know the vulnerabilities!

Tutorial Guide explaining how each of the OWASP Top 10 vulnerabilities can manifest in Node.js web apps and how to prevent it.

See the results!

My online instance of the 'Vulnerable Node.js App' (with security enhancements)

This repo

This repo is a demonstration of my refactoring and web app security skills.

Herein I have made the 'vulnerable web app' more secure and hardened (with added enhancements around syntax updates, following more canonical / modern coding standards, style, and patterns).

It uses standard NodeJS / NPM patterns to run, and is deployed at the link above using Heroku.

About

My updated fork of the NodeGoat app. The project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.

Resources

License

Stars

Watchers

Forks

Packages

No packages published

Languages

  • HTML 67.3%
  • JavaScript 32.7%