Web Security Dojo


Home / Tools / Web Security Dojo

List of all available tools for penetration testing.

Web Security Dojo Summary

  • Description: A free open-source self-contained training environment for Web Application Security penetration testing. Tools + Targets = Dojo. Various web application security testing tools and vulnerable web applications were added to a clean install of Ubuntu v12.04LTS, which is patched with the appropriate updates and VM additions for easy use. The Web Security Dojo is for learning and practicing web app security testing techniques. It is ideal for self-teaching and skill assessment, as well as training classes and conferences since it does not need a network connection. The Dojo contains everything needed to get started - tools, targets, and documentation.
  • Category: environments
  • Version: 3.4.1
  • WebSite: https://www.mavensecurity.com/resources/web-security-dojo/
  • Last Updated: 2020-03-05
  • Added to the database: 2017-02-12