Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script for those brave souls that want transform their stock Ubuntu into a virtual dojo. Bow to your sensei!

username: dojo
password: dojo

Features

  • vulnerable web applications
  • common web security testing tools
  • popular industry web application security guidelines
  • walk-throughs of several targets (no peeking ahead)
  • no Internet connect required to use

Project Samples

Project Activity

See All Activity >

License

GNU General Public License version 2.0 (GPLv2)

Follow Web Security Dojo

Web Security Dojo Web Site

Other Useful Business Software
Manage your entire team in one app Icon
Manage your entire team in one app

With Connecteam you can manage every aspect of your business on the go, no workstation needed.

Connecteam is an award-winning all-in-one employee management solution for daily operations, communications, and human resource management.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
3
0
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5

User Reviews

  • This is a pretty decent package for getting used to working with some commonly available cyber security tools.
  • very good !!!!
  • Web Security Dojo makes it so easy to get started with learning about web application vulnerabilities. Saves so much of time setting up different applications. Instead we get everything in one easy to use package.
Read more reviews >