Visit Website

XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security. It’s not advisable to host this application online as it is designed to be “Xtremely Vulnerable”. We recommend hosting this application in a local/controlled environment and sharpening your application security ninja skills with any tools of your own choice. It’s totally legal to break or hack into this. The idea is to evangelize web application security to the community in possibly the easiest and fundamental way. Learn and acquire these skills for a good purpose. How you use these skills and knowledge base is not our responsibility. XVWA is designed to understand the following security issues: SQL Injection, Error-Based SQL Injection, Blind OS Command Injection, XPATH Injection, Formula Injection, PHP Object Injection, Unrestricted File Upload, Reflected Cross-Site Scripting, Stored Cross-Site Scripting, DOM-Based Cross-Site Scripting, Server-Side Request Forgery (Cross-Site Port Attacks), File Inclusion, Session Issues, Insecure Direct Object Reference, Missing Functional Level Access Control, Cross-Site Request Forgery (CSRF), Cryptography.

ALTERNATIVES