Web Security Dojo Releases Version v1.0 – Available For Free

Web Security Dojo is a web application security lab with tools, targets, and training materials built into a Virtual Machine(VM). It is an open source project built on Ubuntu and hosted at SourceForge. It is available in three flavors: a Virtualbox VM, VMWare VM, and a build script which can be used on a standard Ubuntu 9.10 install to produce the Dojo. It is available free of cost.

Highlights:
Targets: * OWASP WebGoat, * Damn Vulnerable Web App, * Hacme Casino, * OWASP InsecureWebApp, * custom PHP scripts including REST and JSON labs
Tools: * Burp Suite (free version), * w3af, * OWASP Skavenger, * OWASP Dirbuster, * Paros, * Webscarab, * Ratproxy, * sqlmap, * helpful Firefox add-ons

For a quick start grab the VM and read the included Readme file and/or watch the intro video

src- Web Security

Content Team

The IndicThreads Content Team posts news about the latest and greatest in software development as well as content from IndicThreads' conferences and events. Track us social media @IndicThreads. Stay tuned!

Leave a Reply