docker-vulnerable-dvwa/README.md

25 lines
1.3 KiB
Markdown
Raw Normal View History

2016-08-09 14:40:03 +00:00
# Damn Vulnerable Web Application Docker container
2017-01-02 21:09:33 +00:00
Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment.
The aim of DVWA is to practice some of the most common web vulnerability, with various difficultly levels, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerability with this software. This is intentional. You are encouraged to try and discover as many issues as possible.
2017-01-02 21:14:17 +00:00
## Run this image
To run this image you need [docker](http://docker.com) installed. Just run the command:
docker run --rm -it -p 80:80 vulnerables/dvwa
And wait until it download the image and start it, after that you can see the image running in your local machine:
![setup](setup.png)
2017-01-02 21:10:39 +00:00
## Credentials
2017-01-02 21:09:33 +00:00
2017-01-02 21:10:39 +00:00
* Username: admin
* Password: password
2017-01-02 21:09:33 +00:00
2017-01-02 21:11:32 +00:00
## About DVWA
2017-01-02 21:12:34 +00:00
You can visit DVWA [official website](http://www.dvwa.co.uk/) and official [github repository](https://github.com/ethicalhack3r/DVWA) if you want more information