install DVWA & Juice-Shop in Kali Linux & Find Vulnerabilities/Bugs(Practical) : Bug Bounty

Поделиться
HTML-код
  • Опубликовано: 11 сен 2024
  • This is a beginners friendly bug bounty tutorial where you will learn how to setup free labs for practicing Bug bounty and how to find vulnerabilities step by step easily .
    Join this channel to get access to perks:
    / @sunnydimalu

Комментарии • 4

  • @chandranirmal2995
    @chandranirmal2995 Год назад +1

    Thanks

  • @snehadeepgolui3757
    @snehadeepgolui3757 Год назад

    Sir there is error occurred in dvwa. Allow url include is disabled but I have also On that option in php.ini please help me🙏🙏🙏🙏🙏