Damn Vulnerable Web App (DVWA)


Home / Tools / Damn Vulnerable Web App (DVWA)

List of all available tools for penetration testing.

Damn Vulnerable Web App (DVWA) Summary

  • Description: Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.
  • Category: environments
  • Version: v1.9
  • WebSite: http://dvwa.co.uk/
  • Last Updated: 2017-02-12
  • Added to the database: 2017-02-12