This is Vulnerable Web Application developed for course by Cyber Security and Privacy Foundation (www.cysecurity.org) for Java programmers

The full course on Hacking and Securing Web Java Programs is available in

https://www.udemy.com/hacking-securing-java-web-programming/

WAR file:
----------
https://sourceforge.net/projects/javavulnerablelab/files/latest/JavaVulnerableLab.war/download


Virtualbox VM file:
--------------------------
http://sourceforge.net/projects/javavulnerablelab/files/v0.1/JavaVulnerableLab.ova/download

Credentials for the VM:
------------------------
Username: root
Password: cspf

Stand-alone file: (Run the Jar file directly)
--------------
http://sourceforge.net/projects/javavulnerablelab/files/v0.2/JavaVulnerableLab.jar/download

Project Samples

Project Activity

See All Activity >

License

Creative Commons Attribution ShareAlike License V2.0

Follow Java Vulnerable Lab - Pentesting Lab

Java Vulnerable Lab - Pentesting Lab Web Site

You Might Also Like
Free and Open Source HR Software Icon
Free and Open Source HR Software

OrangeHRM provides a world-class HRIS experience and offers everything you and your team need to be that HR hero you know that you are.

Give your HR team the tools they need to streamline administrative tasks, support employees, and make informed decisions with the OrangeHRM free and open source HR software.
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of Java Vulnerable Lab - Pentesting Lab!

Additional Project Details

Intended Audience

System Administrators, Developers, Security Professionals, Security

User Interface

Web-based

Programming Language

JSP, Java

Related Categories

JSP Security Software, JSP Cybersecurity Tool, Java Security Software, Java Cybersecurity Tool

Registered

2015-01-07