Damn Vulnerable Web Application (DVWA) 在线演练靶机地址

https://www.vulnspy.com/?u=dvwa/damn_vulnerable_web_application_(dvwa)

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.


The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible.

猜你喜欢

转载自blog.csdn.net/Ambulong/article/details/80570564