Wednesday 6 April 2011

HACKXOR [webapp hacking game]

About hacxkor Hackxor is a webapp hacking game where players must locate and exploit vulnerabilities to progress through the story. Think WebGoat but with a plot and a focus on realism&difficulty. Contains XSS, CSRF, SQLi, ReDoS, DOR, command injection, etc
Features: Client attack simulation using HtmlUnit; no alert('xss') here.
Smooth difficulty gradient from moderately easy to

No comments:

Post a Comment