dvwa

3 tools and resources

NEW

A PHP/MySQL web application designed to aid security professionals in testing their skills and tools in a legal environment.

OWASP Damn Vulnerable Web Sockets (DVWS) is a vulnerable web application for client-server communication with numerous vulnerabilities.