Giter Site home page Giter Site logo

tearsachly / dvwa Goto Github PK

View Code? Open in Web Editor NEW
2.0 0.0 0.0 11 KB

DVWA (Damn Vulnerable Web Application) DVWA is a web application that is intentionally made vulnerable for educational and security testing purposes. It lets users practice and understand different types of web security attacks.

HTML 3.80% JavaScript 3.67% PHP 92.53%
brute-force command-injection crsf dvwa file file-upload hacking sql-injection-attacks web-vulnerability xss

dvwa's Introduction

DVWA Lab Experiments

Welcome to the DVWA Lab Experiments folder. This repository is dedicated to experiments and research related to Damn Vulnerable Web Application (DVWA). DVWA is a vulnerable web application that is used for educational and testing purposes to practice and understand web application security.

Disclaimer: All experiments and research conducted here should be legal and ethical, and you should have proper authorization before conducting any tests.

Contents

This repository contains experiments, projects, and resources specifically related to DVWA. It covers various aspects of web application security, including:

  • SQL Injection
  • Cross-Site Scripting (XSS)
  • File Inclusion
  • Command Injection
  • Cross-Site Request Forgery (CSRF)
  • Brute Force Attacks
  • File Upload Vulnerabilities
  • Blind SQL Injection
  • And more...

Usage

The content within this repository is intended for educational and research purposes. Always ensure that you have proper authorization before conducting any security experiments or penetration tests on DVWA or any other web application.

Contributions

Contributions to this repository, such as new experiments, findings, or tools related to DVWA, are welcome. Feel free to submit your contributions via pull requests to help expand our collective knowledge of web application security.

License

The materials in this repository are provided under appropriate licenses, and it's important to respect the licenses and terms of use for each individual item.

Please adhere to ethical guidelines and the law when conducting experiments and research related to DVWA or any other web application.


Created by TearsAchly

dvwa's People

Contributors

tearsachly avatar

Stargazers

 avatar  avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.