Saturday, June 3, 2023

Learning Web Pentesting With DVWA Part 1: Installation



In this tutorial series I'm going to walk you through the damn vulnerable web application (DVWA) which is damn vulnerable. Its main goal according to the creators is "to aid security professionals to test thier skills and tools in a legal environment, help web developers better understand the process of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment."

I am going to install DVWA in docker so the prerequisite for this tutorial will be an installation of docker (Docker is not the only way to install DVWA but if you have docker already installed then it may be the easiest way to install DVWA).

To install DVWA in docker run your docker deamon if it's not running already and open a terminal or powershell and type:

docker rum --rm -it -p 8080:80 vulnerables/web-dvwa




It will take some time to pull the image from docker hub depending on your internet speed and after it is complete it will start the dvwa application. In the command we have mapped the image instance's port 80 to our hosts port 8080 so we should be able to access the web application from our host at http://localhost:8080

Now open your favorite web browser and go to http://localhost:8080
You should be prompted with a login screen like this:



login with these creds:
username: admin
password: password

After login you'll see a database setup page since this is our first run. Click on Create / Reset Database button at the bottom. It will setup database and redirect you to login page. Now login again and you'll see a welcome page.



Now click on DVWA Security link at the bottom of the page navigation and make sure the security level is set to Low. If it is not click on the dropdown, select Low and then click submit.




Now our setup is complete, so lets try a simple SQL attack to get a taste of whats about to come.

Click on SQL Injection in navigation menu.
You'll be presented with a small form which accepts User ID.
Enter a single quote (') in the User ID input field and click Submit.
You'll see an SQL error like this:



From the error message we can determine that the server has a MariaDB database and we can see the point of injection.
Since there are many quotes we are not able to determine the exact location of our injection. Lets add some text after our single quote to see exactly where our injection point is.
Now I am going to enter 'khan in the User ID field and click Submit.



Now we can see exactly where the point of injection is. Determining the point of injection is very important for a successful SQL injection and is sometimes very hard too, though it might not be that much useful here in this exercise.

Now lets try the very basic SQL Injection attack.
In the User ID field enter ' or 1=1-- - and click Submit.



We will explain what is going on here in the next article.


References:-
1. DVWA Official Website: http://www.dvwa.co.uk/
Related articles

  1. Growth Hacker Tools
  2. Hacker Tools
  3. Game Hacking
  4. Hack Rom Tools
  5. Hacking Tools Hardware
  6. Hacking Apps
  7. Blackhat Hacker Tools
  8. Pentest Tools Website
  9. Hack Tools For Windows
  10. New Hack Tools
  11. Pentest Automation Tools
  12. Hack Tools Mac
  13. Best Pentesting Tools 2018
  14. How To Install Pentest Tools In Ubuntu
  15. Hacker Tools 2020
  16. Hacker Tools List
  17. Nsa Hack Tools Download
  18. Hacker Tool Kit
  19. Hacker Tools 2019
  20. Computer Hacker
  21. How To Install Pentest Tools In Ubuntu
  22. Pentest Automation Tools
  23. Hackers Toolbox
  24. How To Install Pentest Tools In Ubuntu
  25. Pentest Tools Website Vulnerability
  26. Hacker Tools List
  27. Hack Tools Pc
  28. Hacker Search Tools
  29. Hacker Tools Mac
  30. Hack Tools For Ubuntu
  31. Hacking Apps
  32. Pentest Tools For Windows
  33. Pentest Tools Review
  34. Hackrf Tools
  35. Game Hacking
  36. Pentest Tools Review
  37. Pentest Tools For Windows
  38. Hack App
  39. Hacking Tools Mac
  40. Hack Tools For Ubuntu
  41. Pentest Reporting Tools
  42. Hacking Tools For Windows
  43. Easy Hack Tools
  44. Usb Pentest Tools
  45. Hacker Tools Linux
  46. Growth Hacker Tools
  47. Hacking Tools Usb
  48. Hacking Tools For Windows 7
  49. Hack Tools Github
  50. Pentest Tools For Mac
  51. Pentest Reporting Tools
  52. Hack App
  53. Hacker Tools For Windows
  54. Hacker Techniques Tools And Incident Handling
  55. Best Hacking Tools 2019
  56. Pentest Tools For Ubuntu
  57. New Hacker Tools
  58. Hacker Tools Software
  59. Pentest Tools Subdomain
  60. Hacker Tools Free Download
  61. Termux Hacking Tools 2019
  62. New Hack Tools
  63. Hacker
  64. Nsa Hacker Tools
  65. Hacker Tools 2019
  66. Pentest Tools Windows
  67. What Are Hacking Tools
  68. Hacking Tools Software
  69. Hackrf Tools
  70. Hacking Tools Pc
  71. Pentest Tools
  72. Pentest Recon Tools
  73. Pentest Tools Find Subdomains
  74. How To Install Pentest Tools In Ubuntu
  75. Termux Hacking Tools 2019
  76. Hacking Tools For Windows 7
  77. Hacker Tools Free
  78. Pentest Tools
  79. Hacking Tools Windows 10
  80. Hacker Tools 2020
  81. Tools For Hacker
  82. Beginner Hacker Tools
  83. Game Hacking
  84. Hacker Tools Apk Download
  85. Pentest Tools For Ubuntu
  86. Pentest Tools Open Source
  87. How To Make Hacking Tools
  88. Pentest Tools Kali Linux
  89. Pentest Tools
  90. Hacker Tools For Mac
  91. Hacking Tools Kit
  92. Hacking Apps
  93. New Hack Tools
  94. Hack Tools For Pc
  95. Hack Tools For Mac
  96. Pentest Tools Free
  97. Hacking Tools Usb
  98. Hack Tools For Pc
  99. Hacking Tools
  100. Hacking Tools Software
  101. Hacker Tools 2020
  102. Pentest Tools Find Subdomains
  103. Growth Hacker Tools
  104. Pentest Tools For Windows
  105. Pentest Tools Bluekeep
  106. Growth Hacker Tools
  107. Underground Hacker Sites
  108. Hacking Tools Free Download
  109. Hacking Tools Software
  110. Pentest Tools Apk
  111. Hacking Tools For Pc
  112. Hacker Tools For Ios
  113. Hack Tools Mac
  114. Hak5 Tools
  115. What Is Hacking Tools
  116. What Is Hacking Tools
  117. Pentest Tools Apk
  118. Usb Pentest Tools
  119. Hacking Tools Online
  120. Pentest Tools For Mac
  121. Hacking Tools Mac
  122. Hacker Tools For Pc
  123. Github Hacking Tools
  124. Pentest Tools Find Subdomains
  125. Hacker Tools List
  126. Hacking Tools Download
  127. Hacker Tools Linux
  128. Pentest Tools For Windows
  129. Hacker Tools Apk Download
  130. Hack And Tools
  131. Wifi Hacker Tools For Windows
  132. Pentest Tools Find Subdomains
  133. Hack Tools
  134. Hacker Techniques Tools And Incident Handling
  135. Hacker Tools Windows
  136. Hacking Tools For Beginners
  137. Hacking Apps
  138. Hacking Tools For Pc
  139. Hacking Tools Online
  140. Hacking Tools Kit
  141. New Hack Tools
  142. Hacking Tools Software

No comments:

Post a Comment