Pentest Tools

Published on February 12th, 2016 📆 | 3821 Views ⚑

0

Damn Vulnerable Web Services


iSpeech
Damn Vulnerable Web Services is a vulnerable testing environment that can be used to learn real world web service vulnerabilities. The aim of this project is to aid security professionals in testing their skills and tools in a legal environment.

 

 

This application is designed to understand the following security issues.

  • WSDL Enumeration
  • XML External Entity Injection
  • XML Bomb Denial-of-Service
  • XPATH Injection
  • WSDL Scanning
  • Cross Site-Tracing
  • OS Command Injection
  • Server Side Request Forgery
  • REST API SQL Injection

[adsense size='1']





Instructions

DVWS can be used with a XAMPP setup. XAMPP is a free and open source cross-platform web server solution which mainly consists of an Apache Web Server and MySQL database. To setup, download and install the XAMPP setup first. Next, download the dvws folder and copy the folder to your htdocs directory. Lastly, Setup or reset the database by going to https://localhost/dvws/about/instructions.php

[adsense size='3']

Source && Download

https://github.com/snoopythesecuritydog/dvws



Comments are closed.