Security Testing Platform

How to install and configure Damn Vulnerable Web Application in local mechine ?

Download OWASP Broken Web Apps virtual machine and run it in VMWare Player, DWVA is included in it along with a lot of other vulnerable apps

1 Like

Thanks a lot suggest me some tips how to exploit these vulnerabilites?

1 Like

I’ve downloaded and used it before. You have two routes of which you could take it. You could go in blind. Do things like trial and error. Or if you feel like taking an easier approach, their are walk-throughs out there.