Skip to content

This repository contains instructions and manifests required to run certain vulnerable and hackable machines for a workshop environment.

Notifications You must be signed in to change notification settings

appelsiini/workshop

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Web Security Workshop Resources

This repository contains a suite of vulnerable applications for ethical hacking and penetration testing training purposes.
Each folder contains a single application with multiple exploitable vulnerabilities to practice with in a controlled local lab environment.

These applications contain critical security vulnerabilities, DO NOT deploy or run these applications outside of your localhost (or expose your localhost while running these)

Contents

There are currently 17 exploitable vulnerabilities included within this project, on top of which DVWA offers 3 different difficulty levels for its 13 vulnerabilities.

Requirements

  • Docker
  • Docker Compose
  • ~10GB of free disk space

Recommendations

Majority of the recommended tools for these exercises are already included in a penetration testing focused Linux distribution called Kali Linux. Therefore using Kali minimises the amount of new tools required to complete these exercises successfully.

About

This repository contains instructions and manifests required to run certain vulnerable and hackable machines for a workshop environment.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages