OWASP Broken Web Applications Project


Home / Tools / OWASP Broken Web Applications Project

List of all available tools for penetration testing.

OWASP Broken Web Applications Project Summary

  • Description: OWASP Broken Web Applications Project is a collection of vulnerable web applications that is distributed on a Virtual Machine. The Broken Web Applications (BWA) Project produces a Virtual Machine running a variety of applications with known vulnerabilities for those interested in: learning about web application security; testing manual assessment techniques; testing automated tools; testing source code analysis tools; observing web attacks; testing WAFs and similar code technologies.
  • Category: environments
  • Version: 1.2
  • WebSite: https://www.owasp.org/index.php/OWASP_Broken_Web_Applications_Project
  • Last Updated: 2017-02-12
  • Added to the database: 2017-02-12