Install DVWA (Damn Vulnerable Web Application) in Kali Linux – Detailed Tutorial

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn defenseless. Its main goals are to be an aid for security professionals to test their skills and tools in a…

Read more

Top 4 Vulnerable Websites to Practice your Skills

With the help of ready made vulnerable applications, you actually get a good enhancement of your skills because it provides you an environment where you can break and hack legally allowing you to…

Read more