Lab Setup: Buggy Web Application (bWAPP) using Docker

Lab Setup: Buggy Web Application (bWAPP) using Docker

Mossé Cyber Security Institute

2 года назад

610 Просмотров

MCSI's Online Learning Platform provides uniquely designed exercises for you to acquire in-depth domain specialist knowledge to achieve highly-regarded industry certifications that stand to advance your career.

#bWAPP #Web-Vulnerbilities

bWAPP, or a buggy web application, is "a free and open source deliberately insecure web application" created for educational purposes. It helps users learn about common web application vulnerabilities such as SQL injection, XSS, CSRF, and more. bWAPP is "built on PHP and MySQL and hosted on Windows using Apache2". While these vulnerabilities can be exploited to perform various attacks, they can also be used to simply learn about how web applications work and how to secure them in a safe and controlled environment.

For more information on related cyber security topics visit our blog:

► Application Security: https://blog.mosse-institute.com/application-security.html
► Penetration Testing: https://blog.mosse-institute.com/penetration-testing-articles.html
► Red Teaming: https://blog.mosse-institute.com/red-teaming-articles.html
► Vulnerability Research: https://blog.mosse-institute.com/vulnerability-research-and-exploitation-articles.html

If you are interested in improving your education and advancing your career in the cyber security industry, why not take a look at our Bootcamps, certifications, and career pathways blog:

► Bootcamps: https://www.mosse-institute.com/bootcamps.html
► Certifications: https://www.mosse-institute.com/certifications.html
► Career pathways: https://blog.mosse-institute.com/career-pathways.html

► Reviews and Testimonials: https://blog.mosse-institute.com/reviews-and-testimonials.html

Тэги:

#bWAPP #Web-Vulnerbilities
Ссылки и html тэги не поддерживаются


Комментарии: