Skip to content

sec4you/VulnLabs

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 

Repository files navigation

VulnLabs

Quickstart

  • Install Docker and docker-compose.

  • Run $ git clone https://github.com/m4n3dw0lf/VulnLabs ; cd VulnLabs

  • Run $ sudo docker-compose up

Vulnerable Applications

Application Port Setup Index Username Password Repo
Damn Vulnerable Web App 8080 http://localhost:8080/setup.php http://localhost:8080 admin password https://github.com/ethicalhack3r/DVWA
Damn Small Vulnerable Web 8081 no need http://localhost:8081 no need no need https://github.com/m4n3dw0lf/DSVW
Web Goat 8082 no need http://localhost:8082/WebGoat/ in index page in index page https://github.com/WebGoat/WebGoat
Java Vulnerable Lab 8083 http://localhost:8083/JavaVulnerableLab/install.jsp http://localhost:8083/JavaVulnerableLab defined on setup defined on setup https://github.com/CSPF-Founder/JavaVulnerableLab
Hackazon 8084 http://localhost:8084/install http://localhost:8084 defined on setup defined on setup https://github.com/rapid7/hackazon

Releases

No releases published

Packages

No packages published