sábado, 27 de mayo de 2023

Learning Web Pentesting With DVWA Part 1: Installation



In this tutorial series I'm going to walk you through the damn vulnerable web application (DVWA) which is damn vulnerable. Its main goal according to the creators is "to aid security professionals to test thier skills and tools in a legal environment, help web developers better understand the process of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment."

I am going to install DVWA in docker so the prerequisite for this tutorial will be an installation of docker (Docker is not the only way to install DVWA but if you have docker already installed then it may be the easiest way to install DVWA).

To install DVWA in docker run your docker deamon if it's not running already and open a terminal or powershell and type:

docker rum --rm -it -p 8080:80 vulnerables/web-dvwa




It will take some time to pull the image from docker hub depending on your internet speed and after it is complete it will start the dvwa application. In the command we have mapped the image instance's port 80 to our hosts port 8080 so we should be able to access the web application from our host at http://localhost:8080

Now open your favorite web browser and go to http://localhost:8080
You should be prompted with a login screen like this:



login with these creds:
username: admin
password: password

After login you'll see a database setup page since this is our first run. Click on Create / Reset Database button at the bottom. It will setup database and redirect you to login page. Now login again and you'll see a welcome page.



Now click on DVWA Security link at the bottom of the page navigation and make sure the security level is set to Low. If it is not click on the dropdown, select Low and then click submit.




Now our setup is complete, so lets try a simple SQL attack to get a taste of whats about to come.

Click on SQL Injection in navigation menu.
You'll be presented with a small form which accepts User ID.
Enter a single quote (') in the User ID input field and click Submit.
You'll see an SQL error like this:



From the error message we can determine that the server has a MariaDB database and we can see the point of injection.
Since there are many quotes we are not able to determine the exact location of our injection. Lets add some text after our single quote to see exactly where our injection point is.
Now I am going to enter 'khan in the User ID field and click Submit.



Now we can see exactly where the point of injection is. Determining the point of injection is very important for a successful SQL injection and is sometimes very hard too, though it might not be that much useful here in this exercise.

Now lets try the very basic SQL Injection attack.
In the User ID field enter ' or 1=1-- - and click Submit.



We will explain what is going on here in the next article.


References:-
1. DVWA Official Website: http://www.dvwa.co.uk/
Related links

  1. Hacking Tools Github
  2. Kik Hack Tools
  3. Github Hacking Tools
  4. Blackhat Hacker Tools
  5. Pentest Tools For Mac
  6. Hacker Tools List
  7. Pentest Tools Url Fuzzer
  8. Hacking Tools Mac
  9. Pentest Tools Subdomain
  10. Pentest Tools Alternative
  11. Hacker Tool Kit
  12. Best Pentesting Tools 2018
  13. Pentest Tools For Ubuntu
  14. Hacking Tools 2020
  15. Hack Tools Mac
  16. Hack Tools Online
  17. Install Pentest Tools Ubuntu
  18. Nsa Hack Tools Download
  19. Pentest Tools Windows
  20. Hacker
  21. Hacker Tools Online
  22. Tools Used For Hacking
  23. Hacking Apps
  24. Bluetooth Hacking Tools Kali
  25. Bluetooth Hacking Tools Kali
  26. Hack Tools Online
  27. Pentest Tools Kali Linux
  28. Physical Pentest Tools
  29. Pentest Tools For Ubuntu
  30. Pentest Tools Find Subdomains
  31. Kik Hack Tools
  32. Hacker Tools Github
  33. Hacker Hardware Tools
  34. Pentest Tools Website
  35. Hack Tools Pc
  36. Hacker Tools For Mac
  37. Pentest Tools Apk
  38. Best Hacking Tools 2019
  39. Pentest Tools Free
  40. Hacking Tools For Mac
  41. Hacking Tools 2020
  42. Pentest Tools Subdomain
  43. Pentest Tools Alternative
  44. Pentest Tools Kali Linux
  45. Pentest Tools List
  46. Hacking Tools Kit
  47. Kik Hack Tools
  48. Pentest Tools Github
  49. Pentest Tools Github
  50. Pentest Tools List
  51. Github Hacking Tools
  52. Hacking Tools Usb
  53. Pentest Tools Online
  54. Hack Tools 2019
  55. Hack Tools 2019
  56. Pentest Reporting Tools
  57. What Is Hacking Tools
  58. Top Pentest Tools
  59. Hack Tool Apk No Root
  60. Pentest Tools For Windows
  61. Pentest Tools For Mac
  62. Termux Hacking Tools 2019
  63. Hack Apps
  64. World No 1 Hacker Software
  65. Pentest Tools Online
  66. Termux Hacking Tools 2019
  67. Pentest Tools For Windows
  68. Nsa Hack Tools Download
  69. Hacking Tools
  70. Hak5 Tools
  71. Hack Tools Github
  72. Android Hack Tools Github
  73. Hacker Tools For Mac
  74. Best Hacking Tools 2019
  75. Hacking Tools
  76. Pentest Tools Website Vulnerability
  77. Hackrf Tools
  78. Hack Tool Apk No Root
  79. Hacker Tools 2020
  80. Hacker Tools Hardware
  81. Nsa Hacker Tools
  82. Hack App
  83. Hack Tools For Windows
  84. Wifi Hacker Tools For Windows
  85. Android Hack Tools Github
  86. Pentest Tools Subdomain
  87. Hacker Search Tools
  88. Hacking Tools And Software
  89. Android Hack Tools Github
  90. Hacker Tools
  91. Hacking Tools Name
  92. Hacking Tools For Beginners
  93. Hack Tool Apk No Root
  94. Pentest Tools Open Source
  95. Pentest Tools Url Fuzzer
  96. Pentest Tools Kali Linux
  97. Hacker Tools Linux
  98. Hacks And Tools
  99. Black Hat Hacker Tools
  100. Pentest Tools
  101. Hacker Tool Kit
  102. Hacker Tools Hardware
  103. Blackhat Hacker Tools
  104. Hack Tools For Ubuntu
  105. How To Install Pentest Tools In Ubuntu
  106. Hacker Tools Mac
  107. Github Hacking Tools

No hay comentarios:

Publicar un comentario