How to Install bWAPP in Kali Linux

Поделиться
HTML-код
  • Опубликовано: 16 ноя 2023
  • bWAPP, or a buggy web application, is a free and open source deliberately insecure web application.
    bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities. bWAPP prepares one to conduct successful penetration testing and ethical hacking projects. What makes bWAPP so unique? Well, it has over 100 web bugs! It covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project. The focus is not just on one specific issue. bWAPP is covering a wide range of vulnerabilities!
    Download Link: sourceforge.net/projects/bwapp/
    --------------------------------------------------------
    Connect with us on Social Media.
    ► Facebook: nullminds
    ► Twitter: nullminds
    ► Instagram: nullminds
    ► RUclips: @nullminds
    ---------------------------------------------------------

Комментарии • 9

  • @Deep.-._
    @Deep.-._ 6 дней назад

    thank you so much brother .

  • @RajaKumar-no6su
    @RajaKumar-no6su 2 месяца назад +2

    Thanks a lot man

    • @nullminds
      @nullminds  2 месяца назад +1

      You're Welcome Bro
      Happy to help

  • @hayatokulu4263
    @hayatokulu4263 3 месяца назад +1

    0:44 how did you get to terminal from that point why did you skip that part ?

    • @nullminds
      @nullminds  3 месяца назад +2

      Bro I Simply Open Terminal, There was a lagged in VMware Machine So I Skipped That Part, Nothing Important.

  • @user-qy1ue2lo1e
    @user-qy1ue2lo1e 2 месяца назад +1

    when I select sql injection from the menu given, I get directed to a blank page. Kindly assist.

    • @nullminds
      @nullminds  Месяц назад

      You've Not Configured It Well So I Suggest You To Configure It Properly