Install dvwa in Kali Linux

Install dvwa in Kali Linux

To learn network security, the optical concept is definitely not very useful. You still have to learn some practical skills. Sometimes security requires strong awareness, but not all environments can be used for it. It is also important to choose the right place .
DVWA (Dam Vulnerable Web Application) DVWA is a set of WEB vulnerability testing programs written in PHP + Mysql for conventional WEB vulnerability teaching and detection. It contains some common security vulnerabilities such as SQL injection, XSS, and remote command execution.

establish plantform

First download dvwa
git clone https://github.com/ethicalhack3r/DVWA in your kali linux terminal.
Insert picture description here
After the download is complete, move the DVWA file to the / var / www / html / directory
cp -r DVWA / / var / www / html /
Insert picture description here
Open the / var / www / html / directory and give DVWA permissions
Insert picture description here
Enter the command to start MySQL and apache
service apache2 start
service mysql start
Insert picture description here
Enter the command to view the port
netstat -anpt | grep 80
netstat -anpt | grep 3306
Insert picture description here
authorize
mysql -u root to
Insert picture description here
create a library, view Library
create database dvwa;
show databases;
Insert picture description here
authorization
grant all privileges on . To [email protected] identified by “123456”
Insert picture description here
exit
Crtl + c
modify configuration file
cd config /
cd config.inc.php.dist config.inc.php
Insert picture description here
modify configuration
vim config.inc.php
Insert picture description here
Press i to enter edit mode, modify db_user to dvwa, modify db_password to 123456. Then press Esc to enter general mode, and then enter: wq (: Don't drop the colon, w save, q exit)
Insert picture description here
kali browser URL Enter
127.0.0.1/DVWA/setup.php
Insert picture description here
, find
Create / Reset Database at the bottom of the page,
click, wait a few seconds to jump
Insert picture description here
to the login interface,
enter the default username, admin,
enter the password, and
Insert picture description here
complete the login
Insert picture description here

Published 1 original article · liked 0 · visits 24

Guess you like

Origin blog.csdn.net/sr31275720281/article/details/105646959