Wednesday 16 December 2015

Creating Penetration testing lab with DVWA : Full tutorial

What is Penetration Testing ?
Penetration testing is a practice of learning
hacking skills against Web Applications,
Mostly White hat hackers or IT Security Team
create a Penetration lab to practice their
hacking tools, tricks and even to prevent
hacking. Even beginner hacker also want to
learn hacking skills like SQL Injection, XSS,
CSRF attack etc, this all hacking tricks require
a vulnerable website to Explode the
Vulnerability and to learn hacking skill
What is DVWA ? (Damn Vulnerable Web App)
Damn Vulnerable Web App (DVWA) is a PHP/
MySQL web application that is damn
vulnerable. Its main goals are to be an aid for
security professionals to test their skills and
tools in a legal environment, help web
developers better understand the processes of
securing web applications and aid teachers/
students to teach/learn web application
security in a class room environment.
Let's Get Stated
1. Download DVWA HERE- > DVWA
2.Download Xamp here > Xamp
3.After Download Both File install Xamp and
open control panel and start Apache and
MySQL
4. Extract Dvwa in C:\xampp\htdocs
5.goto C:\xampp\htdocs\dvwa\config and
open the config.inc file with notepad or
notepad++
check in line 20 cleac the p@ssword and leave
only ' ' [quotation] save the file.
6. Open your browser and type localhost/dvwa
>create database.
then your done.....
7. in the same browser just open Ntab and
type: http://localhost/dvwa/Login.php
username :admin
password : password...
For Educational Purpose only

No comments:

Post a Comment