Operating Systems

Web Security Dojo – A Self-Contained Penetration Testing Training Environment

Web Security Dojo is an open source, preconfigured, stand-alone training environment for web application penetration testing.

Tools + Targets = Dojo
The Web Security Dojo is for learning and practicing web app security testing techniques. It is ideal for self-teaching and skill assessment, as well as training classes and conferences since it does not need a network connection. The Dojo contains everything needed to get started – tools, targets, and documentation.

 

To Top

Pin It on Pinterest

Share This