/DVWA

DVWA (Damn Vulnerable Web Application) DVWA is a web application that is intentionally made vulnerable for educational and security testing purposes. It lets users practice and understand different types of web security attacks.

Primary LanguagePHPMIT LicenseMIT

Stargazers