Skip to content

Latest commit

 

History

History
33 lines (21 loc) · 1.13 KB

README.md

File metadata and controls

33 lines (21 loc) · 1.13 KB

10 challenges introducing to the OWASP top ten vulnerabilities

These challenges help to understand most common web vulnerabilities. You will put the theory into practise by completing these challenges.

The OWASP Top 10 is a standard awareness document for developers and web application security. It represents a broad consensus about the most critical security risks to web applications.

https://owasp.org/www-project-top-ten/

🎯 Challenges

These challenges has been designed for beginners and assume no previous strong knowledge of security. This is only an introduction to the OWASP top ten.

All challenges are set up into docker containers for better security and to prevent you from damage to your machine during testing.

Challenges are configured to allow you to deploy all at the same time. Ex :

Challenge 1 on port 8001
Challenge 2 on port 8002
...

📩 Contact me

If you have any questions about challenges, docker deployement, or other you can contact me :

Have fun and happy hacking 🙂