diff --git a/Level-1/solution.py b/Level-1/solution.py index 73ef770..51444c6 100644 --- a/Level-1/solution.py +++ b/Level-1/solution.py @@ -58,4 +58,8 @@ def validorder(order): Decimal('0.299999999999999988897769753748434595763683319091796875') >>> Decimal('0.3') Decimal('0.3') + + +Contribute new levels to the game in 3 simple steps! +Read our Contribution Guideline at github.com/skills/secure-code-game/blob/main/CONTRIBUTING.md ''' diff --git a/Level-2/hint.txt b/Level-2/hint.txt index 067a5c5..a7ddf1e 100644 --- a/Level-2/hint.txt +++ b/Level-2/hint.txt @@ -1,2 +1,6 @@ Have a look inside hack.c and look at what the attacker is passing as an argument. -Then think if that value is overwriting something in memory. \ No newline at end of file +Then think if that value is overwriting something in memory. + + +Contribute new levels to the game in 3 simple steps! +Read our Contribution Guideline at github.com/skills/secure-code-game/blob/main/CONTRIBUTING.md diff --git a/Level-3/solution.py b/Level-3/solution.py index 08a05c4..21c17f3 100644 --- a/Level-3/solution.py +++ b/Level-3/solution.py @@ -40,4 +40,8 @@ def safe_path(path): We also covered this flaw in a blog post about OWASP's Top 10 proactive controls: https://github.blog/2021-12-06-write-more-secure-code-owasp-top-10-proactive-controls/ + + +Contribute new levels to the game in 3 simple steps! +Read our Contribution Guideline at github.com/skills/secure-code-game/blob/main/CONTRIBUTING.md ''' diff --git a/Level-4/hint.py b/Level-4/hint.py index f2a218a..95fc1f1 100644 --- a/Level-4/hint.py +++ b/Level-4/hint.py @@ -18,4 +18,8 @@ "INSERT INTO Users (user) VALUES ('Mary'); DROP TABLE Users;--');" Now that you know what's wrong with the code, can you fix it? -""" \ No newline at end of file + + +Contribute new levels to the game in 3 simple steps! +Read our Contribution Guideline at github.com/skills/secure-code-game/blob/main/CONTRIBUTING.md +""" diff --git a/Level-5/code.py b/Level-5/code.py index 42a65c1..99facfd 100644 --- a/Level-5/code.py +++ b/Level-5/code.py @@ -49,3 +49,7 @@ def password_verification(self, password, password_hash): PUBLIC_KEY = os.environ.get('PUBLIC_KEY') SECRET_KEY = 'TjWnZr4u7x!A%D*G-KaPdSgVkXp2s5v8' PASSWORD_HASHER = 'MD5_hasher' + + +# Contribute new levels to the game in 3 simple steps! +# Read our Contribution Guideline at github.com/skills/secure-code-game/blob/main/CONTRIBUTING.md diff --git a/README.md b/README.md index b7305b6..3573979 100644 --- a/README.md +++ b/README.md @@ -61,6 +61,8 @@ All levels are configured to run instantly with GitHub Codespaces. If you chose 1. Click **Create codespace on main**. 1. After creating a codespace wait for all background installations to complete. This should take less than two minutes. +If you need assistance, don't hesitate to ask for help in our [GitHub Discussions](https://github.com/skills/secure-code-game/discussions) or on our [Slack](https://gh.io/securitylabslack), at the [#secure-code-game](https://ghsecuritylab.slack.com/archives/C05DH0PSBEZ) channel. + #### 💻 Local installation Please note: You don't need a local installation if you are using GitHub Codespaces. @@ -145,10 +147,14 @@ For each level, you will find the same file structure: 1. If you get stuck, read the hint in the `hint.js` file. 1. Compare your solution with `solution.py`. +If you need assistance, don't hesitate to ask for help in our [GitHub Discussions](https://github.com/skills/secure-code-game/discussions) or on our [Slack](https://gh.io/securitylabslack), at the [#secure-code-game](https://ghsecuritylab.slack.com/archives/C05DH0PSBEZ) channel. + ## Level 2: Matrix _You have completed Level 1: Black Friday! Welcome to Level 2: Matrix. :tada:_ +By the way, we welcome contributions for new game levels! Learn more [here](https://github.com/skills/secure-code-game/blob/main/CONTRIBUTING.md) + ### 📝 Storyline At the time "The Matrix" was first released in 1999, programming was different. In the movie, a computer programmer named Thomas "Neo" Anderson leads the fight in an underground war against powerful computers who have constructed his entire reality with a system called the Matrix. Do you have what it takes to win that war and progress to Level 3? @@ -173,6 +179,8 @@ For each level, you will find the same file structure: 1. If you get stuck, read the hint in the `hint.txt` file. 1. Compare your solution with `solution.c`. +If you need assistance, don't hesitate to ask for help in our [GitHub Discussions](https://github.com/skills/secure-code-game/discussions) or on our [Slack](https://gh.io/securitylabslack), at the [#secure-code-game](https://ghsecuritylab.slack.com/archives/C05DH0PSBEZ) channel. + ## Level 3: Social Network _Nice work finishing Level 2: Matrix! It's now time for Level 3: Social Network. :sparkles:_ @@ -203,10 +211,14 @@ For each level, you will find the same file structure: 1. Try to fix the bug. Make your changes and open a pull request to `main` or push your fix to a branch. 1. Check the tests and the code scanning results to confirm the alert for this level has now disappeared. +If you need assistance, don't hesitate to ask for help in our [GitHub Discussions](https://github.com/skills/secure-code-game/discussions) or on our [Slack](https://gh.io/securitylabslack), at the [#secure-code-game](https://ghsecuritylab.slack.com/archives/C05DH0PSBEZ) channel. + ## Level 4: Data Bank _Nicely done! Level 3: Social Network is complete. It's time for Level 4: Database. :partying_face:_ +By the way, we welcome contributions for new game levels! Learn more [here](https://github.com/skills/secure-code-game/blob/main/CONTRIBUTING.md) + ### 📝 Storyline Databases are essential for our applications. However, malicious actors only need one entry point to exploit a database, so defenders must continuously protect all entry points. Can you secure them all? @@ -233,6 +245,8 @@ For Levels 3-5, we encourage you to enable code scanning with CodeQL. For more i 1. Try to fix the bug. Make your changes and open a pull request to `main` or push your fix to a branch. 1. Check the tests and the code scanning results to confirm the alert for this level has now disappeared. +If you need assistance, don't hesitate to ask for help in our [GitHub Discussions](https://github.com/skills/secure-code-game/discussions) or on our [Slack](https://gh.io/securitylabslack), at the [#secure-code-game](https://ghsecuritylab.slack.com/archives/C05DH0PSBEZ) channel. + ## Level 5: Locanda _Almost there! One level to go! :heart:_ @@ -263,6 +277,8 @@ For Levels 3-5, we encourage you to enable code scanning with CodeQL. For more i 1. Try to fix the bug. Make your changes and open a pull request to `main` or push your fix to a branch. 1. Check the tests and the code scanning results to confirm the alert for this level has now disappeared. +If you need assistance, don't hesitate to ask for help in our [GitHub Discussions](https://github.com/skills/secure-code-game/discussions) or on our [Slack](https://gh.io/securitylabslack), at the [#secure-code-game](https://ghsecuritylab.slack.com/archives/C05DH0PSBEZ) channel. + ## Finish _Congratulations, you've completed this course!_ @@ -276,7 +292,8 @@ Here's a recap of all the tasks you've accomplished in your repository: ### What's next? - Follow [GitHub Security Lab](https://twitter.com/ghsecuritylab) for the latest updates and announcements about this course. -- Share your feedback on this course by emailing us at securitylab-social@github.com. +- Contribute new levels to the game in 3 simple steps! Read our [Contribution Guideline](https://github.com/skills/secure-code-game/blob/main/CONTRIBUTING.md) +- Share your feedback and ideas in our [Discussions](https://github.com/skills/secure-code-game/discussions) and join our community on [Slack](https://gh.io/securitylabslack) - [Take another skills course](https://skills.github.com/). - [Read more about code security](https://docs.github.com/en/code-security). - To find projects to contribute to, check out [GitHub Explore](https://github.com/explore).