PDA

View Full Version : Web Application Exploits and Defenses



anon
27.03.16, 04:31
Gruyere is a Web application which has been deliberately designed to be vulnerable to various types of attacks. The idea is teaching you how those vulnerabilities work by letting you exploit them (with permission), and then how to prevent them on real-world scenarios.

Web Application Exploits and Defenses (http://google-gruyere.appspot.com/)

THC
04.04.16, 21:54
Hey man, do you work in IT security? That's very cool. Here's a nice site where you can test your web app without any knowledge.

anon
05.04.16, 20:53
Hey man, do you work in IT security?

No, I am just a hobbyist on the matter :wwink: Although as a network administrator I'd still need to be familiar with some concepts otherwise.

THC
10.04.16, 10:16
Did I forget to mention the site? :lol: It's https://fendly.io/