Kali Linux installation dvwa local test environment shentou

Local shentou test environment

In learning network security is often no real experimental environment to enhance the technical capacity to help yourself, and local shentou test environment will bring convenience for everyone. Local shentou test environment: to build local shentou test environment, usually in the website, do shentou test system environment.
DVWA (Dam Vulnerable Web Application) DVWA is written in PHP + Mysql set of test procedures for the vulnerability of conventional WEB WEB vulnerability teaching and testing, including SQL injection, XSS, remote command execution and other common security holes.

Set up

Download dvwa
git clone https://github.com/ethicalhack3r/DVWA
Kali Linux installation dvwa local test environment shentou
download good will DVWA file to / var / www / html / under
cp -r DVWA / / var / www / html /
Kali Linux installation dvwa local test environment shentou
cd / var / the WWW / HTML /
to DVWA folder permissions
chmod 777 -R DVWA / (-R is recursive, that is, all changes to all files 777)
Kali Linux installation dvwa local test environment shentou
to start the mysql database and the Apache
Service apache2 start
Service start mysql
Kali Linux installation dvwa local test environment shentou
we can use the netstat command to see if the open
netstat - ANPT | grep 80
netstat -anpt | grep 3306
Kali Linux installation dvwa local test environment shentou
Log authorize mysql
mysql -u root mysql no default password
Kali Linux installation dvwa local test environment shentou
create dvwa library
the create database dvwa;
Show Databases; (View all banks)
Kali Linux installation dvwa local test environment shentou
authorized
Grant All privileges ON . to [email protected] IDENTIFIED by "123qwe"; (all are all privileges . is to give all rights to all databases, dvwa username, 127.0.0.1 for the host address, "123qwe" is the password, set up their own)
Kali Linux installation dvwa local test environment shentou
Press exit or Ctrl + c to exit after the authorization is completed
next dvwa modify the configuration file
cd config /
cp config.inc.php.dist the config.inc.php
Kali Linux installation dvwa local test environment shentou
config.inc.php.dist is dvwa default configuration file, we do not remove, as a backup
now modify the configuration of
vim config.inc.php
Kali Linux installation dvwa local test environment shentou
vim简单使用方法:i为进入编辑模式,也就是修改内容,方向键控制即可;Esc退出到一般模式;:进入命令行模式,此时输入w为保存,q为退出,wq就是保存退出。我们进入编辑模式修改完配置按Esc退出到一般模式在:wq退出即可。
host address changes here where there is db_server changed to authorize, db_database instead dvwa library created, the user name db_user change authorization, the authorization to change when db_password password
after editing save and exit
At this point, we have direct access 127.0.0.1/DVWA/setup.php
Kali Linux installation dvwa local test environment shentou
click Create / Reset Database to wait for a few seconds after login screen will jump to
Kali Linux installation dvwa local test environment shentou
the default user name and password is admin; password
Kali Linux installation dvwa local test environment shentou
to complete
the rest the shentou test operation to rely on your own Baidu the (Behind his hand)

Guess you like

Origin blog.51cto.com/superwolf/2406417