Damn Vulnerable Web Application Docker container....

Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment.

To run this image you need docker installed. Just run the command:

Goto 127.0.0.1 80:80

To login you can use the following credentials: