Skip to content

Latest commit

 

History

History
66 lines (36 loc) · 1.16 KB

index.md

File metadata and controls

66 lines (36 loc) · 1.16 KB
layout title tags level type pitch
col-sidebar
OWASP Vulnerable Flask App
vulnerable vulnerable-flask-app vulnerable-web-app vulnerable-flask vulnerable-web rest vulnerable-rest-api sqli xss ssti deserialization dos file-upload cyber-security owasp-top-10 owasp html-injection information-disclosure command-injection Broken-Authentication
2
code, tool
A very brief, one-line description of your project

Vulnerable-Flask-App

Erlik 2 - Vulnerable-Flask-App

Tested - Kali 2022.1

Description

It is a vulnerable Flask Web App. It is a lab environment created for people who want to improve themselves in the field of web penetration testing.

Features

It contains the following vulnerabilities.

-HTML Injection

-XSS

-SSTI

-SQL Injection

-Information Disclosure

-Command Injection

-Brute Force

-Deserialization

-Broken Authentication

-DOS

-File Upload

Installation

git clone https://github.com/anil-yelken/Vulnerable-Flask-App

cd Vulnerable-Flask-App

sudo pip3 install -r requirements.txt

Usage

python3 vulnerable-flask-app.py

Contact

https://twitter.com/anilyelken06

https://medium.com/@anilyelken

https://github.com/anil-yelken