Technical requirements

You will need the following  for this chapter:

  • Kali Linux
  • OWASP Broken Web Applications (BWA)

OWASP BWA is a preconfigured virtual machine from OWASP that has a collection of vulnerable web applications. We'll be working with one of the apps on the VM and that's Damn Vulnerable Web App (DVWA).

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.227.228.95