Tobey123 / OSWE-Preparation-Tudo

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

TUDO (Vulnerable PHP Web-App)

Preparation for the OSWE/AWAE exam

Goals

This is an intentionally vulnerable web application. There are 3 steps to complete the challenge and multiple ways to complete each step.

  • You must gain access to either user1, or user2's account (2 possible ways)
  • Next, gain access to the admin account (1 possible ways)
  • Finally, find a way to execute arbitrary commands (3 possible ways) remotely

How would you like to begin?

Navigate to this URL to download and read more information about that
https://github.com/bmdyy/tudo

Contact Me;

Happy Hacking :)

About


Languages

Language:Python 100.0%