Friday 10 June 2016
0 comments
19:12:00

Web Security Dojo: A Free Open-Source Self-Contained Training Tool


Web Security Dojo: A Free Open-Source Self-Contained Training Tool


Web Security Dojo is a preconfigured which is a stand-alone training environment for Web Application Security. 


In other words, you can say that it is a free open-source self-contained training environment for Web Application Security saturation testing. Tools + Targets = Dojo. If you want to download this then you can download these versions - Virtualbox and VMware versions. 

It has different web application security testing tools and also it has vulnerable web applications that were added to a clean install of Ubuntu v12.04LTS that is fixed with the suitable updates as well as VM additions for simple use.

The Web Security Dojo is for learning as well as for practicing the techniques of web app security testing. It is perfect for self-teaching as well as skill assessment, and also training classes and conferences since it does not require a network connection. Even the Dojo contains everything which is required to get started – tools, targets, and documentation.

License:

GNU General Public License version 2.0 (GPLv2)

Features:
  • It is used as ethical hacking sandbox
  • It is used as pre-configured vulnerable targets
  • It has common web hacking tools
  • It also has training materials and user guides for some targets







0 comments:

Post a Comment

Note: only a member of this blog may post a comment.

 
Toggle Footer
Top