• Ethical Hacking 21.05.2020

    DVWA (Damn Vulnerable Web Application)

    Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.

    You can test different kinds of vulnerabilities

    • BRUTE FORCE
    • COMMAND INJECT
    • CSRF
    • FILE UPLOAD
    • INSECURE CAPTCHA
    • SQL INJECTION
    • SQL INJECTION BLIND

    Posted by beauty27 @ 7:42 pm

  • Leave a Reply

    Your email address will not be published. Required fields are marked *