Jan. 15, 2023, 3:06 a.m. | Karthikeyan Nagaraj

InfoSec Write-ups - Medium infosecwriteups.com

How to Install bWAPP in Linux for Testing Vulnerabilities to start your Bug Bounty Hunting

bWAPP — bWAPP, a buggy web application, is a free and open-source deliberately insecure web application.

  • It helps security enthusiasts, developers, and students discover and prevent web vulnerabilities.
  • bWAPP prepares one to conduct successful penetration testing and ethical hacking projects.

Here are the Steps to Setup the bWAPP on Linux

  1. Download the bWAPP with this Link

https://download.vulnhub.com/bwapp/bee-box_v1.6.7z

2. Extract the File using 7zip or Any …

application bug bounty bwapp guide installation karthikeyan-nagaraj vulnerabilities vulnerability vulnerable vulnerable web application web web application

Technical Senior Manager, SecOps | Remote US

@ Coalfire | United States

Global Cybersecurity Governance Analyst

@ UL Solutions | United States

Security Engineer II, AWS Offensive Security

@ Amazon.com | US, WA, Virtual Location - Washington

Senior Cyber Threat Intelligence Analyst

@ Sainsbury's | Coventry, West Midlands, United Kingdom

Embedded Global Intelligence and Threat Monitoring Analyst

@ Sibylline Ltd | Austin, Texas, United States

Senior Security Engineer

@ Curai Health | Remote