Skip to content

Run many vulnerable web applications with just one step.

Notifications You must be signed in to change notification settings

rizmulya/vuln-lab

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 

Repository files navigation

Screenshot_2023-06-27_16-02-59

About

This script allows users to easily run vulnerable web applications with a few simple steps. The script checks if Docker is installed and if the desired web application is already available. If not, it prompts the user to install the required components.

Installation

$ git clone https://github.com/rizmulya/vuln-lab.git
$ cd vuln-lab
$ sudo chmod +x vuln-lab
$ sudo mv vuln-lab /usr/local/sbin

Usage

$ sudo vuln-lab

About

Run many vulnerable web applications with just one step.

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

 
 
 

Languages