Skip to content

vsk-coding/lab-setup

Repository files navigation

DevSecOps Lab-Setup

Application used -- DVWA

Table of Contents

Vulnerabilities

  1. Brute Force http:///vulnerabilities/brute/
  2. Command Injection http:///vulnerabilities/exec/
  3. CSRF http:///vulnerabilities/csrf/
  4. File Inclusion http:///vulnerabilities/fi/?page=include.php
  5. File Upload http:///vulnerabilities/upload/
  6. Insecure CAPTCHA http:///vulnerabilities/captcha/
  7. SQL Injection http:///vulnerabilities/sqli/
  8. SQL Injection (Blind) http:///vulnerabilities/sqli_blind/
  9. Weak Session IDs http:///vulnerabilities/weak_id/
  10. XSS (DOM) http:///vulnerabilities/xss_d/
  11. XSS (Reflected) http:///vulnerabilities/xss_r/
  12. XSS (Stored) http:///vulnerabilities/xss_s/
  13. CSP Bypass http:///vulnerabilities/csp/
  14. JavaScript http:///vulnerabilities/javascript/

How to RUN

sudo docker run --rm -d -p 80:80 vishnusk/devsecops-lab

About

No description, website, or topics provided.

Resources

License

Security policy

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published