DEV Community

Dylan Kim
Dylan Kim

Posted on

Web Hacking - DVWA

Image description

✨ This is the write-up for low, medium and high security levels of all labs of DVWA (Damn Vulnerable Web Application), written by D.Kim.

Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment.

The aim of DVWA is to practice some of the most common web vulnerabilities, with various levels of difficulty, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible.

Top comments (0)