streichsbaer / DVPFWA

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Damn Vulnerable Python Flask Web Application

Make Flask Tutorial Project to be security vulnerable

Installation

Run bellow commands:

$ git clone https://github.com/khanhnt2/DVPFWA
$ python3 -m venv DVPFWA
$ cd DVPFWA
$ source bin/active
$ pip3 install -r requirements.txt

Run application

If it's your first time or you want to clear the database, run:

$ python3 main.py --init

If you want to keep the old database, run:

$ python3 main.py

Then open http://127.0.0.1:5000 in a browser.

About

License:BSD 3-Clause "New" or "Revised" License


Languages

Language:Python 80.4%Language:HTML 13.6%Language:CSS 5.9%