Vulnerable Web Application: Test your penetration testing skills

Vulnerable Web Application helps you test your penetration testing skills or learn penetration testing and help developers better understand web application security processes.

This has been created for beginners and educators to teach / learn the security of web applications. Do not hesitate to edit / add code to this application.

 

Do not upload it to your hosting provider's public HTML file or to any web server that browses the Internet, as it will be compromised.

I suggest you use , but you can use XAMPP or WAMP and use the folder /src/

$ docker-compose up --build server

Supported vulnerabilities

  • Sql Injection
  • Blind Sql Injection
  • Authentication Bypass
  • XSS Stored
  • XSS Reflected
  • Fillet
  • Cross-Site Request Forgery
  • Remote File Inclusion
  • Local File Disclosure / Download
  • Remote Code Execution
  • Remote Command Execution
  • PHP Object Injection

To install, enter the mysql database credentials in  src / config / config.php

You can download it from here.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.100 registrants.

Written by Anastasis Vasileiadis

Translations are like women. When they are beautiful they are not faithful and when they are faithful they are not beautiful.

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).