Damn Vulnerable Windows

License: Free ‎File size: N/A
‎Users Rating: 2.3/5 - ‎6 ‎votes

Damn Vulnerable Windows (DVW) is a training and educational tool for IT security researchers and students. It aims to provide an insecure suite of Microsoft Windows platform packages with known security vulnerabilities which may be exploited in a lab

VERSION HISTORY

  • Version N/A posted on 2011-08-20
    Several fixes and updates
  • Version N/A posted on 2011-08-20

Program Details