Johanes Ronaldo

Just another Binusian blog site

Ethical Hacking Week 7

without comments

This week we are going to be installing DVWA (Damn Vulnerable Web Application). What we need to do first is download the DVWA archive.

Once we have done installing it, move the file to a directory that is easier to read.

give permission to write and execute the folder.

Now lets create a database and an account, enter these two commands and click enter when asked about the password as the password for root is blank, then enter the commands to make the database and account.

Once that is done stop the mysql server

To install dvwa you will need php module that do not exist in kali linux which means that you have to install it. Use the following command to do so

 (If you are using php v7 then apt-get install php7.0-gd)

Now write this in the command to edit the database. Edit the database to add captcha keys for your database

We are almost done, now edit the main config file using the command below (The location of php.ini is different according to the version of php)

 Change the line of “allow_url_include” to On.

Start the server and database

Open localhost/dvwa/setup.php in the browser

Check the DVWA installation here. Click the “Create / Reset Database” button you will be redirected to the login page. Enter the credential and you are ready to use the DVWA!

*By default the username is ‘admin’ and password is ‘password’.

https://medium.com/@TheShredder/create-your-ethical-hacking-environment-install-dvwa-into-your-kali-linux-4783282dea6a

Written by jronaldo

May 1st, 2018 at 6:34 pm

Posted in Uncategorized