Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script for those brave souls that want transform their stock Ubuntu into a virtual dojo. Bow to your sensei!

username: dojo
password: dojo

Features

  • vulnerable web applications
  • common web security testing tools
  • popular industry web application security guidelines
  • walk-throughs of several targets (no peeking ahead)
  • no Internet connect required to use

Project Samples

Project Activity

See All Activity >

License

GNU General Public License version 2.0 (GPLv2)

Follow Web Security Dojo

Web Security Dojo Web Site

Other Useful Business Software
ConnectWise Cybersecurity Management for MSPs Icon
ConnectWise Cybersecurity Management for MSPs

Software and support solutions to protect your clients’ critical business assets

ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
3
0
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5

User Reviews

  • This is a pretty decent package for getting used to working with some commonly available cyber security tools.
  • very good !!!!
  • Web Security Dojo makes it so easy to get started with learning about web application vulnerabilities. Saves so much of time setting up different applications. Instead we get everything in one easy to use package.
Read more reviews >