Skip to content

Commit 7d11bf2

Browse files
committed
add rest of logos that are available
1 parent 1713ada commit 7d11bf2

File tree

15 files changed

+76
-2
lines changed

15 files changed

+76
-2
lines changed
Loading

assets/images/logos/crs.png

55.7 KB
Loading

assets/images/logos/samurai_wtf.png

304 KB
Loading
9.25 KB
Loading
54.1 KB
Loading

assets/images/logos/webgoat.png

87.9 KB
Loading

assets/images/logos/webwolf.png

6.67 KB
Loading

assets/images/logos/wrongsecrets.png

92.9 KB
Loading

draft/09-training-education/01-vulnerable-apps/02-webgoat.md

Lines changed: 14 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,18 @@ permalink: /draft/training_education/vulnerable_applications/webgoat/
1212

1313
{% include breadcrumb.html %}
1414

15+
<style type="text/css">
16+
.image-right {
17+
height: 180px;
18+
display: block;
19+
margin-left: auto;
20+
margin-right: auto;
21+
float: right;
22+
}
23+
</style>
24+
25+
![WebGoat logo](../../../../assets/images/logos/webgoat.png "OWASP WebGoat"){: .image-right }
26+
1527
### 7.1.2 WebGoat
1628

1729
The OWASP [WebGoat][webgoat] project is a deliberately insecure web application that can be
@@ -72,6 +84,8 @@ The browser should now be displaying the WebGoat lessons, such as 'Hijack a sess
7284

7385
#### How to use WebWolf
7486

87+
![WebWolf logo](../../../../assets/images/logos/webwolf.png "OWASP WebWolf"){: .image-right }
88+
7589
WebWolf is provided alongside both the WebGoat docker images and the WebGoat JAR file.
7690
WebWolf is accessed using port 9090 on the Docker container,
7791
and this can usually be mapped to localhost port 9090 as in the example given above.

draft/09-training-education/04-samurai-wtf.md

Lines changed: 13 additions & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,18 @@ permalink: /draft/training_education/samurai_wtf/
1212

1313
{% include breadcrumb.html %}
1414

15+
<style type="text/css">
16+
.image-right {
17+
height: 180px;
18+
display: block;
19+
margin-left: auto;
20+
margin-right: auto;
21+
float: right;
22+
}
23+
</style>
24+
25+
![SamuraiWTF logo](../../../assets/images/logos/samurai_wtf.png "OWASP SamuraiWTF"){: .image-right }
26+
1527
### 7.4 SamuraiWTF
1628

1729
The OWASP [SamuraiWTF][samurai-wtf] (Web Training and Testing Framework) is a linux desktop distribution
@@ -42,7 +54,7 @@ SamuraiWTF is easy to use and comes as a virtual machine, which makes it ideal i
4254
or as an attack tool targeted specifically against web applications.
4355
The applications provided by Samurai-Dojo provides a set of real world applications to attack;
4456
these applications are contained within the Samurai Web Training Framework virtual machine so none of the
45-
attack traffic will leak from the environment - and avoids triggering network intrusion detection systems.
57+
attack traffic will leak from the environment - and so avoid triggering network intrusion detection systems.
4658

4759
#### How to use it
4860

draft/09-training-education/08-wrongsecrets.md

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -10,6 +10,18 @@ permalink: /draft/training_education/wrongsecrets/
1010

1111
{% include breadcrumb.html %}
1212

13+
<style type="text/css">
14+
.image-right {
15+
height: 180px;
16+
display: block;
17+
margin-left: auto;
18+
margin-right: auto;
19+
float: right;
20+
}
21+
</style>
22+
23+
![WrongSecrets logo](../../../assets/images/logos/wrongsecrets.png "OWASP WrongSecrets"){: .image-right }
24+
1325
### 7.8 WrongSecrets
1426

1527
[OWASP WrongSecrets][wrongsecrets-project] is a production status project

draft/09-training-education/09-snakes-ladders.md

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -13,6 +13,18 @@ permalink: /draft/training_education/snakes_and_ladders/
1313

1414
{% include breadcrumb.html %}
1515

16+
<style type="text/css">
17+
.image-right {
18+
height: 180px;
19+
display: block;
20+
margin-left: auto;
21+
margin-right: auto;
22+
float: right;
23+
}
24+
</style>
25+
26+
![Snakes and Ladders logo](../../../assets/images/logos/snakes_and_ladders.png "OWASP Snakes and Ladders"){: .image-right }
27+
1628
### 7.9 OWASP Snakes and Ladders
1729

1830
OWASP [Snakes & Ladders][snakes] is an educational project based on the popular board game.

draft/10-culture-process/02-security-champions/02-security-champions-guide.md

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,18 @@ permalink: /draft/culture_building_and_process_maturing/security_champions/secur
1212

1313
{% include breadcrumb.html %}
1414

15+
<style type="text/css">
16+
.image-right {
17+
height: 180px;
18+
display: block;
19+
margin-left: auto;
20+
margin-right: auto;
21+
float: right;
22+
}
23+
</style>
24+
25+
![Security Champions Guide logo](../../../../assets/images/logos/security_champions_guide.png "OWASP Security Champions Guide"){: .image-right }
26+
1527
### 8.2.2 Security Champions Guide
1628

1729
The OWASP [Security Champions Guide][scguide] is a guidebook that helps organizations build

draft/11-operations/04-modsecurity-crs.md

Lines changed: 12 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -12,6 +12,18 @@ permalink: /draft/operations/modsecurity_core_rule_set/
1212

1313
{% include breadcrumb.html %}
1414

15+
<style type="text/css">
16+
.image-right {
17+
height: 180px;
18+
display: block;
19+
margin-left: auto;
20+
margin-right: auto;
21+
float: right;
22+
}
23+
</style>
24+
25+
![CRS logo](../../../assets/images/logos/crs.png "OWASP CRS"){: .image-right }
26+
1527
### 9.4 ModSecurity Core Rule Set
1628

1729
The OWASP ModSecurity [Core Rule Set][modcrs-project] (CRS) project is a set of generic attack detection rules

draft/12-metrics/toc.md

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -22,7 +22,7 @@ permalink: /draft/metrics/
2222
}
2323
</style>
2424

25-
![Developer Guide](../../../assets/images/dg_alt.png "OWASP Developer Guide"){: .image-right }
25+
![Developer Guide](../../assets/images/dg_alt.png "OWASP Developer Guide"){: .image-right }
2626

2727
## 10. Metrics
2828

0 commit comments

Comments
 (0)