damn vulnerable web application (dvwa)


Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.

The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible.

GitHub Source

https://github.com/vulnspy/DVWA

Reference

DVWA - Damn Vulnerable Web Application - http://www.dvwa.co.uk/
DVWA中学习PHP常见漏洞及修复方法 - http://drops.xmd5.com/static/drops/papers-483.html