dockerfiles/webgoat
kev 82143a5b63 swith to new domain: easypi.pro 2017-05-08 07:05:07 +08:00
..
Dockerfile swith to new domain: easypi.pro 2017-05-08 07:05:07 +08:00
README.md add webgoat 2016-06-11 08:15:37 +08:00
docker-compose.yml add webgoat 2016-06-11 08:15:37 +08:00

webgoat

WebGoat is a deliberately insecure Web Application.

docker-compose.yml

webgoat:
  image: vimagick/webgoat
  ports:
    - "8080:8080"
  restart: always

up and running

docker-compose up -d
firefox http://localhost:8080/WebGoat/