Software tool requirements

In order to complete the recipes in this chapter, you will need the following:

  • OWASP Broken Web Applications (VM)
  • OWASP Mutillidae (http://<Your_VM_Assigned_IP_Address>/mutillidae)
  • GetBoo (http://<Your_VM_Assigned_IP_Address>/getboo)
  • Burp Proxy Community or Professional (https://portswigger.net/burp/)

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset