sexta-feira, 19 de janeiro de 2024

Learning Web Pentesting With DVWA Part 1: Installation



In this tutorial series I'm going to walk you through the damn vulnerable web application (DVWA) which is damn vulnerable. Its main goal according to the creators is "to aid security professionals to test thier skills and tools in a legal environment, help web developers better understand the process of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment."

I am going to install DVWA in docker so the prerequisite for this tutorial will be an installation of docker (Docker is not the only way to install DVWA but if you have docker already installed then it may be the easiest way to install DVWA).

To install DVWA in docker run your docker deamon if it's not running already and open a terminal or powershell and type:

docker rum --rm -it -p 8080:80 vulnerables/web-dvwa




It will take some time to pull the image from docker hub depending on your internet speed and after it is complete it will start the dvwa application. In the command we have mapped the image instance's port 80 to our hosts port 8080 so we should be able to access the web application from our host at http://localhost:8080

Now open your favorite web browser and go to http://localhost:8080
You should be prompted with a login screen like this:



login with these creds:
username: admin
password: password

After login you'll see a database setup page since this is our first run. Click on Create / Reset Database button at the bottom. It will setup database and redirect you to login page. Now login again and you'll see a welcome page.



Now click on DVWA Security link at the bottom of the page navigation and make sure the security level is set to Low. If it is not click on the dropdown, select Low and then click submit.




Now our setup is complete, so lets try a simple SQL attack to get a taste of whats about to come.

Click on SQL Injection in navigation menu.
You'll be presented with a small form which accepts User ID.
Enter a single quote (') in the User ID input field and click Submit.
You'll see an SQL error like this:



From the error message we can determine that the server has a MariaDB database and we can see the point of injection.
Since there are many quotes we are not able to determine the exact location of our injection. Lets add some text after our single quote to see exactly where our injection point is.
Now I am going to enter 'khan in the User ID field and click Submit.



Now we can see exactly where the point of injection is. Determining the point of injection is very important for a successful SQL injection and is sometimes very hard too, though it might not be that much useful here in this exercise.

Now lets try the very basic SQL Injection attack.
In the User ID field enter ' or 1=1-- - and click Submit.



We will explain what is going on here in the next article.


References:-
1. DVWA Official Website: http://www.dvwa.co.uk/

Read more


  1. Wifi Hacker Tools For Windows
  2. Black Hat Hacker Tools
  3. Pentest Tools For Android
  4. Hacking Tools For Games
  5. Hacker Tools 2019
  6. Hack Apps
  7. Hacker Tools Free
  8. Usb Pentest Tools
  9. Pentest Tools Open Source
  10. Beginner Hacker Tools
  11. Hacking Tools Software
  12. Hack Tool Apk
  13. Hack Tools For Pc
  14. Hack Tools For Games
  15. Hacker Tools Apk
  16. Hack Tools
  17. Usb Pentest Tools
  18. Hacker Tools For Pc
  19. Hack Tools For Mac
  20. Hacking Tools Kit
  21. Pentest Tools Free
  22. Hacking Tools And Software
  23. Hacker Security Tools
  24. Underground Hacker Sites
  25. Pentest Tools Kali Linux
  26. Pentest Box Tools Download
  27. Pentest Tools Apk
  28. Hacker Tools 2019
  29. Hack Tools For Ubuntu
  30. Pentest Tools List
  31. Hack Tools Mac
  32. Hacking Tools Software
  33. Pentest Tools Bluekeep
  34. Tools For Hacker
  35. Hacking Tools Github
  36. Pentest Tools For Android
  37. Hacker Tools Online
  38. Hack Tools Mac
  39. Hacker Security Tools
  40. Pentest Tools Url Fuzzer
  41. Hacking Tools For Pc
  42. Hack Tools Github
  43. Pentest Tools Apk
  44. Pentest Tools Port Scanner
  45. Hack Website Online Tool
  46. Hacking Tools For Kali Linux
  47. Free Pentest Tools For Windows
  48. Hacker Tools
  49. Hacker Techniques Tools And Incident Handling
  50. Hack Tools Pc
  51. Pentest Tools Review
  52. Hacker Tools 2019
  53. Hacker Tools Linux
  54. Hack Tools
  55. Pentest Tools Framework
  56. Hacker Tools For Pc
  57. Pentest Tools Nmap
  58. Best Hacking Tools 2020
  59. Usb Pentest Tools
  60. Pentest Tools Online
  61. Hacking Tools 2020
  62. Hack Tools
  63. Hack Tools Mac
  64. Physical Pentest Tools
  65. Hacking Tools Windows
  66. Hacker Tool Kit
  67. What Is Hacking Tools
  68. Hacker Tools 2020
  69. Black Hat Hacker Tools
  70. Pentest Tools Tcp Port Scanner
  71. Pentest Tools Apk
  72. Hack Tools For Windows
  73. Hacker Tools Online
  74. Free Pentest Tools For Windows
  75. Pentest Tools Nmap
  76. Hacking Tools And Software
  77. How To Hack
  78. Pentest Tools Bluekeep
  79. Free Pentest Tools For Windows
  80. Hacking Tools
  81. Install Pentest Tools Ubuntu
  82. Hacking Tools Mac
  83. Physical Pentest Tools
  84. Hacker Search Tools
  85. Pentest Tools Review
  86. Hacker Tools Software
  87. Hack Website Online Tool
  88. New Hack Tools
  89. Growth Hacker Tools
  90. Pentest Tools Website
  91. World No 1 Hacker Software
  92. Best Hacking Tools 2020
  93. Best Hacking Tools 2019
  94. Hacker Tools For Pc
  95. Hack Tools For Mac
  96. Hacking Tools For Beginners
  97. Hack Tools Mac
  98. Growth Hacker Tools

Sem comentários: