Saturday 10 January 2015

Create Penetration Testing Lab : DVWA

Welcome! Enthusiasts Friends, In this article i'm gonna tech you how to create DVWA Web App Penetration Testing Lab. DVWA (Damn Vulnerable Web App) is a Virtual Lab to practices Some Web app Vulnerability, Main convenience is to Create Virtual Lab, You will Hack....Without Going Jail :) 


What is DVWA Lab ?

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a Virtual environment.

How To Install DVWA Lab ?

  1. Download DVWA (Damn Vulnerable Web App) Lab and Extract this .zip File.
  2. Download XAMPP for Windows.
  3. Install XAMPP Server on Windows.
  4. Go to Directory Where Xampp Install [ C:\xampp\htdocs ] & Make htdocs folder empty.
  5. Copy Extracted DVWA Files to htdocs Folder.
  6. Run Xampp Control panel and  Start  [Apache] and [My SQL].
Now Just open your Favorite Browser and Enter 127.0.0.1 and Hit Enter. you will See DVWA Folder in your Browser Click on it  and you will Redirect to DVWA Login Page.
 Enter 
                             UserName : admin 
                              Password :  password  and Hit Login.
you will Sucessfully Logined :) Now you can Practice Following Vulnerability  in Lab.
  1. Brute Force.
  2. Command Execution.
  3. CSRF (Cross Site Request Forgery ).
  4. File Inclusion.
  5. Login Page Bypass SQL Injection.
  6. SQL Injection.
  7. SQL Injection (Blind).
  8. File Upload.
  9. XSS (Cross Site Scripting) Reflected.
  10. XSS (Cross Site Scripting) Stored.

If you Still Not able to Install XAMPP Server and DVWA Lab Follow below video tutorial.
Subscribe us and Stay tuned  with us, All DVWA Vulnerability Exploitation is Coming Soon. 
Thank you :) 





2 comments:

  1. What sources do you use to learn about security? Do you actively study the flaws, or do you learn all about the systems and then find vulnerabilities coincidentally because they become more obvious with greater comprehension of the system?

    ReplyDelete
  2. Android hacking app nehi he kya

    ReplyDelete