Skip to content

Latest commit

 

History

History
19 lines (13 loc) · 1001 Bytes

README.md

File metadata and controls

19 lines (13 loc) · 1001 Bytes

Joe's NodeGoat

My attempt to effectively address the OWASP Top 10 security risks applied to a web application developed using Node.js.

Learn More

This project references the OWASP Top 10 for Node.js web applications Find out more at the OWASP website

Know the vulnerabilities!

Tutorial Guide explaining how each of the OWASP Top 10 vulnerabilities can manifest in Node.js web apps and how to prevent it.

See the results!

My online instance of the 'Vulnerable Node.js App' (with security enhancements)

This repo

This repo is a demonstration of my refactoring and web app security skills.

Herein I have made the 'vulnerable web app' more secure and hardened (with added enhancements around syntax updates, following more canonical / modern coding standards, style, and patterns).

It uses standard NodeJS / NPM patterns to run, and is deployed at the link above using Heroku.