Skip to content

Most vulnerable PHP website to carry pentesting.

Notifications You must be signed in to change notification settings

chillitray/bWAPP

Repository files navigation


bWAPP - README

bWAPP, or a buggy web application, is a deliberately insecure web application.

bWAPP helps security enthusiasts, developers and students to discover and to prevent web vulnerabilities.

It prepares one to conduct successful penetration testing and ethical hacking projects.

What makes bWAPP so unique? Well, it has over 100 web bugs!

bWAPP covers all major known web vulnerabilities, including all risks from the OWASP Top 10 project!

It is for security-testing and educational purposes only.

It includes:

  1. Injection vulnerabilities like SQL, SSI, XML/XPath, JSON, LDAP, HTML, iFrame, OS Command and SMTP injection
  2. Cross-Site Scripting (XSS), Cross-Site Tracing (XST) and Cross-Site Request Forgery (CSRF)
  3. Unrestricted file uploads and backdoor files
  4. Authentication, authorization and session management issues
  5. Arbitrary file access and directory traversals
  6. Local and remote file inclusions (LFI/RFI)
  7. Server Side Request Forgery (SSRF)
  8. XML External Entity Attacks (XXE)
  9. Heartbleed vulnerability (OpenSSL)
  10. Shellshock vulnerability (CGI)
  11. Drupal SQL injection (Drupageddon)
  12. Configuration issues: Man-in-the-Middle, cross-domain policy file, information disclosures,...
  13. HTTP parameter pollution and HTTP response splitting
  14. Denial-of-Service (DoS) attacks
  15. HTML5 ClickJacking, Cross-Origin Resource Sharing (CORS) and web storage issues
  16. Unvalidated redirects and forwards
  17. Parameter tampering
  18. PHP-CGI vulnerability
  19. Insecure cryptographic storage
  20. AJAX and Web Services issues (JSON/XML/SOAP)
  21. Cookie and password reset poisoning
  22. Insecure FTP, SNMP and WebDAV configurations
  23. and much more...

bWAPP is a PHP application that uses a MySQL database. It can be hosted on Linux and Windows using Apache/IIS and MySQL. It can be installed with WAMP or XAMPP.

It's also possible to download our bee-box, a custom VM pre-installed with bWAPP.

This project is part of the ITSEC GAMES project. ITSEC GAMES are a fun approach to IT security education.

IT security, ethical hacking, training and fun... all mixed together.

Enjoy!

Cheers