{"id":2565,"date":"2010-03-01T09:16:19","date_gmt":"2010-03-01T09:16:19","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=2565"},"modified":"2015-09-09T19:37:41","modified_gmt":"2015-09-09T11:37:41","slug":"web-security-dojo-training-environment-for-web-application-security","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2010\/03\/web-security-dojo-training-environment-for-web-application-security\/","title":{"rendered":"Web Security Dojo – Training Environment For Web Application Security"},"content":{"rendered":"

[ad]<\/p>\n

Web Security Dojo is a free open-source self-contained training environment for Web Application Security penetration testing. Tools + Targets = Dojo<\/p>\n

What?<\/strong>
\nVarious web application security testing tools and vulnerable web applications were added to a clean install of Ubuntu v9.10.<\/p>\n

Why?<\/strong><\/p>\n

The Web Security Dojo is for learning and practicing web app security testing techniques. It is ideal for training classes and conferences since it does not need a network connection. The Dojo contains everything needed to get started – tools, targets, and documentation.<\/p>\n

Web Security Dojo currently contains:<\/p>\n

Targets – <\/p>\n