0

How to create Penetration testing lab with DVWA


                  Hello, friends it's my first post on Penetration testing lab & seriously it's awesome and amazing. As you know guys if we want to learn advance web Application hacking then definitely we require vulnerable web apps to learn & practice therefor Security Professionals created this Penetration testing lab with many Vulnerable web apps. So if you're learner or beginner in Hacking, then I'll strongly recommend you to create this lab.

# What is Penetration Testing ?
                   Penetration testing is a practice of learning hacking skills against Web Applications,   Mostly White hat hackers or IT Security Team create a Penetration lab to practice their hacking tools, tricks and even to prevent hacking. Even beginner hacker also want to learn hacking skills like SQL Injection, XSS, CSRF attack etc, this all hacking tricks require a vulnerable website to Explode the Vulnerability and to learn hacking skills.

# What is DVWA ? (Damn Vulnerable Web App)
                          Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.  

*Damn Vulnerable Web app*

# How to Install DVWA on Windows Platform ?
                         *Installing DVWA on Windows platform is very easy just follow the steps given below or watch our video on you tube just Click here.
  • Download DVWA (Damn Vulnerable Web App)
  • Download XAMPP server for Windows.
  • Install Xampp server on Windows
  • Extract all files from DVWA to desktop
  • Copy entire folder "DVWA" to "C:\xampp\htdocs"
  • Now Start XAMPP Control Panel - Start [Apache] and [MySQL]

    Click on Image to Enlarge it
  • Now Just Open your Browser & type 127.0.0.1 or http://localhost Hit Enter
  • Choose DVWA folder & You'll get started with Login page. 
  • Username : admin Password : password
  • Finally you're done. Now practice, learn, create & research.
  • If you still can't install Watch Out below video:.

    Video Best viewed on Full screen mode Click Here
    Note : Below video tutorial show Installation of XAMPP + OWASP Mutillidae Pentest lab. Just Replace DVWA files with OWASP Mutillidae.


  • So you're completely done Enjoy more Penetration testing lab tutorials 

Post a Comment

 
Top