Monday, January 20, 2014

Free Penetration Testing Lab on Your Localhost


If you want to learn Penetration Testing without hacking any public site and you are White Hat this is awesome for you.
What is DVWA?

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that
is damn vulnerable. Its main goals are to be an aid for security
professionals to test their skills and tools in a legal environment,
help web developers better understand the processes of securing web
applications and aid teachers/students to teach/learn web application
security in a class room environment.

DVWA is only to use on localhost or private usage, DON’T UPLOAD IT TO ANY HOSTING ACCOUNT/VPS, BECAUSE ITS DAMN VULNERABLE.

In DVWA you can test your skills and there is video about installing it on Kali Linux:

No comments:

Post a Comment