mainWeb Application Security Project (W.A.S.P.) - Summary

 
 
Membership Info
Group Admin:
3 active members

Group identification
Id: 6763
System Name: wasp
Name: Web Application Security Project (W.A.S.P.)
Group Type: non-GNU software and documentation

Search in this Group


 

This group is not part of the GNU Project.

After report various security bugs to the correspondient authors
of various web projects I decide to create a library that have
support for :

 1.- Detect possible attacks (such as an IDS but at script level)
 2.- Make MORE SECURE web applications (at the moment only with PHP)
 3.- Functions to correctly SANITIZE strings
 4.- Transparent encription
 5.- Control by IP and MAC address

I create only the PHP and Python versions, but versions for Perl, Ruby, ASP.NET (Mono) and JSP will be created.

If you have problems viewing the FILES section try downloading the Nightly Tarball : http://savannah.nongnu.org/cvs-backup/wasp-sources.tar.gz

Registration Date: Mon 06 Sep 2004 10:06:41 PM UTC
License: GNU Lesser General Public License
Development Status: 5 - Production/Stable

 

Latest News rss feed
Ready for production!
     posted by joseanpiti, Mon 04 Jul 2005 08:29:12 PM UTC

English:
---------------------------------------------------------------
The WASP project is ready for production uses. I'm using wasp in the development of the new Archivistic Management System for the "Sabino Arana Fundation - Historic Museum of the Basque Nacionalism". [...]

Version 0.0.8 Released
     posted by joseanpiti, Thu 06 Jan 2005 08:23:47 PM UTC

PHP_Sec part of the project WASP has been updated. The newest version is the 0.0.8.

A not detailed list of bug fixes (for more details read the ChangeLog) is the following:

  • Various bug fixes in php_crypt.php and php_sec.php, and also in other various script.
[...]
Honeypot updated
     posted by joseanpiti, Wed 10 Nov 2004 04:18:10 PM UTC

The Honeypot part of the PHP_Sec project has been updated.

    - Error messages to emulate Oracle, MySQL, Interbase/Firebird, Informix and MS SQL Servers has been addeds.

    - The error to show when an SQL Injection attack found can be randomly selected. [...]

Included a Honeypot... or a honeypage
     posted by joseanpiti, Mon 01 Nov 2004 11:56:24 AM UTC

In the latest version of WASP - PHP_Sec I has been added a very basic honeypot script written in php. This fires error messages depending on the attack launched. In example, this shows MySQL errors if detects an SQL Injection attack.


En la última versión de WASP - PHP_Sec he agregado un simple honeypot, escrito en php. Este script lanza [...]

Quick Overview
 Memberlist (3 members)

Communication Tools
 Mailing Lists (0 public mailing lists)

Development Tools
 Task Manager (open items: 4, total: 10)
 Patch Manager (open items: 0, total: 0)

Back to the top

Powered by Savane 3.13-cf05.
Corresponding source code