Technical requirements
To complete the recipes in this chapter, you will need the following:
- OWASP Broken Web Applications (BWA)
- OWASP Mutillidae link
- OWASP WebGoat link
- OWASP Damn Vulnerable Web Application (DVWA) link
- Burp Proxy Community or Professional (https://portswigger.net/burp/)
- Firefox browser using FoxyProxy add-on or Burp Suite browser