Skip to content

This is a virtual machine (VM) created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions .The purpose of this VM is to have a single VM lab environment with several vulnerable applications running in Docker containers; the tools that come in Kali Linux; a few additional tools; intentionally vu…

License

The-Art-of-Hacking/websploit

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

10 Commits
 
 
 
 
 
 
 
 

Repository files navigation

WebsSploit

This is a virtual machine (VM) created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions .The purpose of this VM is to have a single VM lab environment with several vulnerable applications running in Docker containers; the tools that come in Kali Linux; a few additional tools; intentionally vulnerable applications running in Docker containers, and a mobile device emulator.

You can download WebSploit and find additional details at: https://websploit.org

This repository is mainly to keep track of feature requests and issues.

Scripts can be downloaded at https://websploit.org

About

This is a virtual machine (VM) created by Omar Santos for different Cybersecurity Ethical Hacking (Web Penetration Testing) training sessions .The purpose of this VM is to have a single VM lab environment with several vulnerable applications running in Docker containers; the tools that come in Kali Linux; a few additional tools; intentionally vu…

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published