lmoroz / bWAPP

bWAPP latest modified for PHP7 bundled with Docker container
47 stars 66 forks source link
bwapp owasp owasp-top-10 pentesting security-vulnerability

bWAPP latest modification for PHP7.4 bundled into Docker container

No preparation needed

  1. Run docker container with following command:

docker-compose up -d

or using Docker Desktop

  1. Open http://localhost:8080/bWAPP/install.php, press here link on the page

  2. Go to http://localhost:8080/bWAPP/login.php

  3. Enjoy


bWAPP - README

bWAPP, or a buggy web application, is a deliberately insecure web application. bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. It prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! bWAPP covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project! It is for security-testing and educational purposes only.

It includes:

bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux and Windows using Apache/IIS and MySQL. It can be installed with WAMP or XAMPP.

It's also possible to download our bee-box, a custom VM pre-installed with bWAPP.

This project is part of the ITSEC GAMES project. ITSEC GAMES are a fun approach to IT security education. IT security, ethical hacking, training and fun... all mixed together. You can find more about the ITSEC GAMES and bWAPP projects on our blog.

We offer a 2-day comprehensive web security course 'Attacking & Defending Web Apps with bWAPP'. This course can be scheduled on demand, at your location! More info: http://goo.gl/ASuPa1 (pdf)

Enjoy!

Cheers

Malik Mesellem Twitter: @MME_IT