Coder Social home page Coder Social logo

dvcsharp-api's Introduction

Damn Vulnerable C# Application (API Only)

Getting Started

Note: This is a deliberately vulnerable app, please do not host it on production or Internet/public facing servers. Use with caution.

Docker

docker-compose up

Manual

Install .NET Core 2.x SDK Microsoft .NET Core SDK

Install dependencies and migrate database:

dotnet restore
dotnet ef database update

Start application server:

dotnet run

Start application server with watcher for auto-reload on change:

dotnet watch run

Build Docker

  • To build a docker image run the following command
docker build -t appsecco/dvcsharp .
  • To run the docker container
docker run -d --name dvcsharp -it -p 5000:5000 appsecco/dvcsharp

Solution

The documentation-dvcsharp-book folder has instructions to use the app and exploit vulnerabilities that have been programmed.

dvcsharp-api's People

Contributors

abhisek avatar adappsecco avatar madhuakula avatar riyazwalikar avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar

dvcsharp-api's Issues

Vulnerabilities/API

Hello AppSecco, Team!

I am using this API to do some test with DAST scan.
I am trying test the API isoladely and until now, I found this security issues with DAST :

image

I´d like to know, Which are the vulnerabilities in this API, I think the DAST bringed few results and maybe I need adjust to capture more vulnerabilities.

Regards!

can't build appsecco/dvcsharp

Step 1/8 : FROM microsoft/dotnet
pull access denied for microsoft/dotnet, repository does not exist or may require 'docker login': denied: requested access to the resource is denied

Docs for vulnerabilities are missing

The java and node.js projects have docs showing how to exploit the vulnerabilities and how to fix them. But the C# one does not have. Or am I missing something here?

solutions

where can we see solutions for labs

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.