About the Website

Providing a free hand to learn ethical hacking!

About the Website

This repository is a dockerized vulnerabile PHP application containing some interesting information.</br></br>

OWASP References:

Quick Start Using Docker

Using docker-compose:

  1. To access the challenges, you need docker and docker-compose installed.
  2. Clone the repository</br>git clone https://github.com/The-Trustworthy/CyberTech.git
  3. Open the main directory of the project and nevigate to VulnWeb directory (where docker-compose.yml file exists) and run: docker-compose up
  4. Access the challenges with this URL: http://localhost:9999

Footnote

Inspired from work of moeinfatehi.