/DVWA

DVWA (Damn Vulnerable Web Application) DVWA is a web application that is intentionally made vulnerable for educational and security testing purposes. It lets users practice and understand different types of web security attacks.

Primary LanguagePHPMIT LicenseMIT

DVWA (Damn Vulnerable Web Application)

DVWA is a vulnerable web application designed for security professionals and enthusiasts to practice various web vulnerabilities in a safe environment.

Usage

  1. Setup DVWA:

    • Ensure you have a suitable environment (e.g., XAMPP, WAMP, LAMP) with PHP and MySQL.
    • Clone DVWA into your web server's root directory.
  2. Configure DVWA:

    • Follow the configuration steps provided in DVWA's documentation to set up the database and configure security settings.
  3. Explore Vulnerabilities:

    • Navigate through different directories to practice various vulnerabilities such as SQL injection, XSS, CSRF, and more.

License

This project is licensed under the MIT License - see the LICENSE file for details.