Damn Vulnerable Web App

License: Free ‎File size: N/A
‎Users Rating: 3.4/5 - ‎11 ‎votes

ABOUT Damn Vulnerable Web App

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be light weight, easy to use and full of vulnerabilities to exploit. Used to learn or teach the art of web application security.