bWAPP I. Introduction: Buggy web application (bWAPP), is a free - TopicsExpress



          

bWAPP I. Introduction: Buggy web application (bWAPP), is a free and open source deliberately insecure web application. It helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 70 web vulnerabilities! It covers all major known web bugs, including all risks from the OWASP Top 10 project. bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux, Windows and Mac with Apache/IIS and MySQL. It can also be installed with WAMP or XAMPP. Another possibility is to download the bee-box, a custom Linux VM pre-installed with bWAPP. II. bWAPP introduction tutorial, including free exercises: mmeit.be/downloads/bWAPP_intro.pdf III. The newest version: bWAPP v1.9 Sharpen your Penetration Testing & Web App Security skills with new bugs & features: - Broken Authentication - Weak Passwords - Blind Command Injection - Stored Cross-Site Scripting - Denial-of-Service (XML Bombing) - Insecure Client Access Policy file - Manual Intervention Required page - Server Side Request Forgery (SSRF) - SQL Injection (XML/CAPTCHA/Stored) - XML External Entity Attacks (XXE) - and much more Download it from here: https://sourceforge.net/projects/bwapp/ bWAPP is for educational purposes. Education, the most powerful weapon which we can use to change the world. Have fun with this free and open source project!
Posted on: Sat, 22 Mar 2014 13:10:27 +0000

Trending Topics



Recently Viewed Topics




© 2015