Skip to content

delikely/DVVA

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

13 Commits
 
 
 
 
 
 

Repository files navigation

DVVA

车联网版DVWA

Damn Vulnerable Vehicle Application (DVVA) is some vehicle application that is damn vulnerable which recompose from real pentest case.

The aim of DVVA is to practice some of the most common vehicle vulnerabilities.

Exercise

Simulate real vulnerabilities

Status Exercise Target Linked
bosch headunit root Head Unit Rooting Bosch lcn2kai Headunit
SiriusXM IDOR TSP SiriusXM IDOR exposed other vehicle token
🔐 Ebbe Charging Pile Multiple Vulnerabilities in Bender/Ebee Charge Controller
🔐 GARO Charging Pile Multiple Vulnerabilities in GARO Wallbox

inpired by DVWA

About

Damn Vulnerable Vehicle Application

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages