Skip to main content

Introduction

In this manual we will learn the basic concepts of web security using the DVWA platform for practice.

DVWA is a vulnerable platform written in PHP/MySQL separated by the different vulnerabilities that exist, to help security professionals and programmers to learn the way to vulnerate and protect their applications.

Disclaimer

The author is not responsible for any damages that may be caused by the misuse of these techniques. This manual is for learning web security and improving our secure development techniques.

At no time is the material included here intended for criminal use, it is only information to improve our knowledge.