Saturday, January 20, 2024

Learning Web Pentesting With DVWA Part 1: Installation



In this tutorial series I'm going to walk you through the damn vulnerable web application (DVWA) which is damn vulnerable. Its main goal according to the creators is "to aid security professionals to test thier skills and tools in a legal environment, help web developers better understand the process of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment."

I am going to install DVWA in docker so the prerequisite for this tutorial will be an installation of docker (Docker is not the only way to install DVWA but if you have docker already installed then it may be the easiest way to install DVWA).

To install DVWA in docker run your docker deamon if it's not running already and open a terminal or powershell and type:

docker rum --rm -it -p 8080:80 vulnerables/web-dvwa




It will take some time to pull the image from docker hub depending on your internet speed and after it is complete it will start the dvwa application. In the command we have mapped the image instance's port 80 to our hosts port 8080 so we should be able to access the web application from our host at http://localhost:8080

Now open your favorite web browser and go to http://localhost:8080
You should be prompted with a login screen like this:



login with these creds:
username: admin
password: password

After login you'll see a database setup page since this is our first run. Click on Create / Reset Database button at the bottom. It will setup database and redirect you to login page. Now login again and you'll see a welcome page.



Now click on DVWA Security link at the bottom of the page navigation and make sure the security level is set to Low. If it is not click on the dropdown, select Low and then click submit.




Now our setup is complete, so lets try a simple SQL attack to get a taste of whats about to come.

Click on SQL Injection in navigation menu.
You'll be presented with a small form which accepts User ID.
Enter a single quote (') in the User ID input field and click Submit.
You'll see an SQL error like this:



From the error message we can determine that the server has a MariaDB database and we can see the point of injection.
Since there are many quotes we are not able to determine the exact location of our injection. Lets add some text after our single quote to see exactly where our injection point is.
Now I am going to enter 'khan in the User ID field and click Submit.



Now we can see exactly where the point of injection is. Determining the point of injection is very important for a successful SQL injection and is sometimes very hard too, though it might not be that much useful here in this exercise.

Now lets try the very basic SQL Injection attack.
In the User ID field enter ' or 1=1-- - and click Submit.



We will explain what is going on here in the next article.


References:-
1. DVWA Official Website: http://www.dvwa.co.uk/

More information


  1. Hacker Tools 2020
  2. Hacker Tools Free Download
  3. Pentest Tools For Ubuntu
  4. Hacking Tools For Kali Linux
  5. Hacker Tools Free
  6. Hacker Tools Apk Download
  7. Game Hacking
  8. Hack App
  9. Hacker Tools Hardware
  10. Hacking Tools And Software
  11. Hacker Tools Mac
  12. Best Hacking Tools 2020
  13. Hacker Hardware Tools
  14. Top Pentest Tools
  15. Best Hacking Tools 2019
  16. Beginner Hacker Tools
  17. Hacker Tools Online
  18. New Hacker Tools
  19. Hacking Apps
  20. Hacking Apps
  21. Pentest Tools Subdomain
  22. Hackrf Tools
  23. Hacking Tools For Windows Free Download
  24. Best Hacking Tools 2019
  25. Hacking Tools For Windows
  26. Hack Tools Github
  27. Pentest Automation Tools
  28. Hacking Tools Windows 10
  29. Hacker Tools Linux
  30. Hacking Tools And Software
  31. Hack Rom Tools
  32. Pentest Tools Website Vulnerability
  33. Android Hack Tools Github
  34. What Is Hacking Tools
  35. Hacker Search Tools
  36. Hacking Tools Mac
  37. Pentest Tools Github
  38. Hacking Tools 2020
  39. Hacker Tools
  40. Hacking Tools Usb
  41. Pentest Tools Free
  42. Pentest Tools Nmap
  43. Hackrf Tools
  44. Best Pentesting Tools 2018
  45. Tools For Hacker
  46. Android Hack Tools Github
  47. Hacking Tools For Kali Linux
  48. Hacker Tools List
  49. Best Hacking Tools 2019
  50. Hack Tool Apk
  51. Pentest Tools Free
  52. Hacking Tools Windows 10
  53. Hacking Tools For Pc
  54. Hacker Tools For Windows
  55. Hacks And Tools
  56. Pentest Tools Nmap
  57. Hacker Tool Kit
  58. Hacking Tools Online
  59. Nsa Hack Tools
  60. Hack Rom Tools
  61. Hacking Tools Usb
  62. Pentest Tools Apk
  63. Pentest Tools Find Subdomains
  64. Hack Tools
  65. Hacker Tools Mac
  66. World No 1 Hacker Software
  67. Hacking Tools For Windows Free Download
  68. Hacker Tool Kit
  69. Hack Apps
  70. What Are Hacking Tools
  71. Growth Hacker Tools
  72. Tools Used For Hacking
  73. Pentest Automation Tools
  74. Hacking Tools Name
  75. Hacking Tools For Windows Free Download
  76. Physical Pentest Tools
  77. Best Hacking Tools 2020
  78. Hack App
  79. Pentest Tools For Ubuntu
  80. Hacking Tools 2020
  81. Hacker Tools Online
  82. Hacking Apps
  83. Hacking Tools For Windows 7
  84. Hacker Security Tools
  85. Hack Tools For Games
  86. Hacking Tools And Software
  87. Hackers Toolbox
  88. Hacking Tools
  89. Hacker Tools For Pc
  90. Hacker
  91. Hacker Tools Online
  92. Best Pentesting Tools 2018
  93. Pentest Tools For Ubuntu
  94. Best Hacking Tools 2020
  95. Top Pentest Tools
  96. Pentest Tools For Android
  97. Pentest Tools Android
  98. Best Hacking Tools 2020
  99. Pentest Tools Kali Linux
  100. Install Pentest Tools Ubuntu
  101. Free Pentest Tools For Windows
  102. World No 1 Hacker Software
  103. Hackrf Tools
  104. Hacking Tools 2020
  105. Hack And Tools
  106. Hacking Tools Usb
  107. Pentest Tools Online
  108. Pentest Tools Alternative
  109. How To Hack
  110. Ethical Hacker Tools
  111. Pentest Tools For Ubuntu
  112. Android Hack Tools Github
  113. Tools 4 Hack
  114. Pentest Tools Find Subdomains
  115. World No 1 Hacker Software
  116. Pentest Tools Android
  117. Pentest Tools Port Scanner
  118. Pentest Tools Framework
  119. New Hacker Tools
  120. Game Hacking
  121. Hacker Tools Free
  122. Ethical Hacker Tools
  123. Pentest Tools For Ubuntu
  124. Hack App
  125. Pentest Tools Nmap
  126. Hacking Apps
  127. New Hack Tools
  128. Hacker Tools For Pc
  129. Hack Tools Online
  130. Ethical Hacker Tools
  131. Pentest Tools Apk
  132. Hack Tools
  133. Hack And Tools
  134. Hacker Tool Kit
  135. Pentest Tools Port Scanner
  136. Hacking Tools Download
  137. Hacking Tools Mac
  138. Hack Tools
  139. Hacking Tools Kit
  140. Pentest Tools Windows
  141. Hacks And Tools
  142. Hacking Tools Name
  143. Hackers Toolbox
  144. Pentest Tools Download
  145. Hacking Tools For Windows Free Download
  146. Hacking Tools Name
  147. Hacking App
  148. Hack Tools For Ubuntu
  149. Hacker Tools List
  150. Hacker Security Tools
  151. Install Pentest Tools Ubuntu
  152. Hacker Hardware Tools
  153. Hacking Tools Online
  154. Hacking Apps
  155. Hacking Tools For Mac
  156. Hack And Tools
  157. Hack Rom Tools
  158. Hacking Tools
  159. Hacker Search Tools
  160. Hacker Tools Github
  161. Hacking Tools Online
  162. Hack Tools For Pc
  163. Hack Tools For Windows
  164. Pentest Automation Tools

No comments:

Post a Comment