All Projects → citizen-stig → dockermutillidae

citizen-stig / dockermutillidae

Licence: other
Docker container for OWASP Mutillidae II Web Pen-Test Practice Application

Programming Languages

Dockerfile
14818 projects

Projects that are alternatives of or similar to dockermutillidae

docker-routeros
Mikrotik RouterOS inside Docker container
Stars: ✭ 225 (+251.56%)
Mutual labels:  docker-container
docker-flightradar24
Multi-architecture docker container running flightradar24 fr24feed. Designed to work in tandem with mikenye/readsb (arm32v7/arm64/x86_64).
Stars: ✭ 71 (+10.94%)
Mutual labels:  docker-container
EA-Tester
🐳📈 Headless Forex backtesting for MetaTrader platform using Docker
Stars: ✭ 77 (+20.31%)
Mutual labels:  docker-container
baseimage-amzn
A minimal Docker Base Image based on Amazon Linux
Stars: ✭ 38 (-40.62%)
Mutual labels:  docker-container
docker-radarbox
AirNav RadarBox rbfeeder, multi-architecture (x86_64, arm32v7, arm64)
Stars: ✭ 26 (-59.37%)
Mutual labels:  docker-container
xen-orchestra-docker
Xen Orchestra in a docker container
Stars: ✭ 53 (-17.19%)
Mutual labels:  docker-container
pojde
Develop from any device with a browser.
Stars: ✭ 60 (-6.25%)
Mutual labels:  docker-container
hot-reload
Hot reload development for Go
Stars: ✭ 72 (+12.5%)
Mutual labels:  docker-container
searchhub
Fusion demo app searching open-source project data from the Apache Software Foundation
Stars: ✭ 42 (-34.37%)
Mutual labels:  docker-container
campaign-manager
The Camapign Management UI for RTB4Free, the open source bidder / DSP.
Stars: ✭ 24 (-62.5%)
Mutual labels:  docker-container
phd5-app
💜 Universal web application built upon Docker, PHP & Yii 2.0 Framework
Stars: ✭ 71 (+10.94%)
Mutual labels:  docker-container
docker-tar1090
Multi-arch tar1090 container for visualising ADSB data
Stars: ✭ 31 (-51.56%)
Mutual labels:  docker-container
onionize-docker
Tor v3 onion services (hidden services) for Docker containers
Stars: ✭ 61 (-4.69%)
Mutual labels:  docker-container
cqfd
cqfd helps running commands inside the Docker container configured for your project, keeping the user and working directory the same inside the container
Stars: ✭ 48 (-25%)
Mutual labels:  docker-container
essex
Essex - Boilerplate for Docker Based Projects
Stars: ✭ 32 (-50%)
Mutual labels:  docker-container
kanban-board
Single-click full-stack application (Postgres, Spring Boot & Angular) using Docker Compose
Stars: ✭ 138 (+115.63%)
Mutual labels:  docker-container
nightly-docker-rebuild
Use nightli.es 🌔 to rebuild N docker 🐋 images 📦 on hub.docker.com
Stars: ✭ 13 (-79.69%)
Mutual labels:  docker-container
docker-tcp-switchboard
Launch a fresh docker container per SSH connection
Stars: ✭ 44 (-31.25%)
Mutual labels:  docker-container
docker-phpdev
Easy to use php docker development environment setup with vhost/multi version support
Stars: ✭ 75 (+17.19%)
Mutual labels:  docker-container
raspap-docker
A community-led docker container for RaspAP
Stars: ✭ 45 (-29.69%)
Mutual labels:  docker-container

Description

Docker container for OWASP Mutillidae II Web Pen-Test Practice Application

Quick start

Pull image: docker pull citizenstig/nowasp

Start with random mysql password: docker run -d -p 80:80 citizenstig/nowasp

Or specify it as environment variable: sudo docker run -d -p 80:80 -p 3306:3306 -e MYSQL_PASS="Chang3ME!" citizenstig/nowasp

Additional information about parent image https://registry.hub.docker.com/u/tutum/lamp/

About NOWASP

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF, Rapid7 Metasploitable-2, and OWASP BWA. The existing version can be updated on these platforms. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an "assess the assessor" target for vulnerability assessment software.

Instructional videos are available on the "webpwnized" YouTube channel Project/video updates tweeted to https://twitter.com/webpwnized.

NOWASP (Mutillidae) Web Site

NOWASP Features

  • Has over 35 vulnerablities and challenges. Contains at least one vulnearbility for each of the OWASP Top Ten 2007 and 2010
  • Actually Vulnerable (User not asked to enter “magic” statement)
  • Mutillidae can be installed on Linux, Windows XP, and Windows 7 using XAMMP making it easy for users who do not want to install or administrate their own webserver. Mutillidae is confirmed to work on XAMPP, WAMP, and LAMP. XAMPP is the "default" deployment.
  • Installs easily by dropping project files into the "htdocs" folder of XAMPP.
  • Will attempt to detect if the MySQL database is available for the user
  • Preinstalled on Rapid7 Metasploitable 2, Samurai Web Testing Framework (WTF), and OWASP Broken Web Apps (BWA)
  • Contains 2 levels of hints to help users get started
  • Includes bubble-hints to help point out vulnerable locations
  • Bubble-hints automatically give more information as hint level incremented
  • System can be restored to default with single-click of "Setup" button
  • User can switch between secure and insecure modes
  • Secure and insecure source code for each page stored in the same PHP file for easy comparison
  • Provides data capture page and stores captured data in database and file
  • Allows SSL to be enforced in order to practice SSL stripping
  • Used in graduate security courses, in corporate web sec training courses, and as an "assess the assessor" target for vulnerability software
  • Mutillidae has been tested/attacked with Cenzic Hailstorm ARC, W3AF, SQLMAP, Samurai WTF, Backtrack, HP Web Inspect, Burp-Suite, NetSparker Community Edition, and other tools
  • Instructional Videos: http://www.youtube.com/user/webpwnized
  • Updates tweeted to @webpwnized
  • Updated frequently
  • Project Whitepaper: http://www.giac.org/paper/gwapt/3387/introduction-owasp-mutillidae-ii-web-pen-test-training-environment/126917
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].