domingo, 28 de janeiro de 2024

Learning Web Pentesting With DVWA Part 1: Installation



In this tutorial series I'm going to walk you through the damn vulnerable web application (DVWA) which is damn vulnerable. Its main goal according to the creators is "to aid security professionals to test thier skills and tools in a legal environment, help web developers better understand the process of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment."

I am going to install DVWA in docker so the prerequisite for this tutorial will be an installation of docker (Docker is not the only way to install DVWA but if you have docker already installed then it may be the easiest way to install DVWA).

To install DVWA in docker run your docker deamon if it's not running already and open a terminal or powershell and type:

docker rum --rm -it -p 8080:80 vulnerables/web-dvwa




It will take some time to pull the image from docker hub depending on your internet speed and after it is complete it will start the dvwa application. In the command we have mapped the image instance's port 80 to our hosts port 8080 so we should be able to access the web application from our host at http://localhost:8080

Now open your favorite web browser and go to http://localhost:8080
You should be prompted with a login screen like this:



login with these creds:
username: admin
password: password

After login you'll see a database setup page since this is our first run. Click on Create / Reset Database button at the bottom. It will setup database and redirect you to login page. Now login again and you'll see a welcome page.



Now click on DVWA Security link at the bottom of the page navigation and make sure the security level is set to Low. If it is not click on the dropdown, select Low and then click submit.




Now our setup is complete, so lets try a simple SQL attack to get a taste of whats about to come.

Click on SQL Injection in navigation menu.
You'll be presented with a small form which accepts User ID.
Enter a single quote (') in the User ID input field and click Submit.
You'll see an SQL error like this:



From the error message we can determine that the server has a MariaDB database and we can see the point of injection.
Since there are many quotes we are not able to determine the exact location of our injection. Lets add some text after our single quote to see exactly where our injection point is.
Now I am going to enter 'khan in the User ID field and click Submit.



Now we can see exactly where the point of injection is. Determining the point of injection is very important for a successful SQL injection and is sometimes very hard too, though it might not be that much useful here in this exercise.

Now lets try the very basic SQL Injection attack.
In the User ID field enter ' or 1=1-- - and click Submit.



We will explain what is going on here in the next article.


References:-
1. DVWA Official Website: http://www.dvwa.co.uk/
More info
  1. Hacking Tools Usb
  2. Hack Tools Online
  3. Pentest Tools Website
  4. Hacker Tool Kit
  5. Hacker Tools 2020
  6. Hacker Tools For Mac
  7. Hacking Tools Windows
  8. Pentest Tools For Mac
  9. Android Hack Tools Github
  10. Pentest Tools For Mac
  11. Hacking Tools Windows
  12. Pentest Tools
  13. Tools For Hacker
  14. Blackhat Hacker Tools
  15. Github Hacking Tools
  16. Hacks And Tools
  17. How To Hack
  18. Hack Tools For Ubuntu
  19. Hack Tools For Pc
  20. Tools For Hacker
  21. Pentest Tools Url Fuzzer
  22. Easy Hack Tools
  23. Pentest Tools Tcp Port Scanner
  24. Pentest Tools
  25. What Is Hacking Tools
  26. Pentest Box Tools Download
  27. Easy Hack Tools
  28. Pentest Tools Port Scanner
  29. Hacker Hardware Tools
  30. Pentest Automation Tools
  31. Pentest Tools Url Fuzzer
  32. Hacking Tools Software
  33. Hacker Tools For Ios
  34. Hak5 Tools
  35. Hack Tools For Ubuntu
  36. Android Hack Tools Github
  37. Pentest Tools Nmap
  38. Underground Hacker Sites
  39. Hack Tools 2019
  40. Hacking Tools
  41. Pentest Tools For Android
  42. Github Hacking Tools
  43. Hacking Tools Hardware
  44. Hacking Tools For Windows Free Download
  45. Hack Tools 2019
  46. Hacking Tools Hardware
  47. Hacks And Tools
  48. Hacking Tools For Windows
  49. Termux Hacking Tools 2019
  50. Hacking Tools Windows 10
  51. Hacker Tools 2020
  52. Pentest Recon Tools
  53. Hacking Tools Free Download
  54. Hacker Tools 2020
  55. Pentest Tools Find Subdomains
  56. Hacking Tools Windows 10
  57. Hacker Tools For Mac
  58. Hack Tools Download
  59. Hack Tools Github
  60. Hacker Search Tools
  61. Hacker Tools
  62. Hacking App
  63. Beginner Hacker Tools
  64. Ethical Hacker Tools
  65. Pentest Tools Nmap
  66. Hack Tools Online
  67. Hack Tool Apk No Root
  68. Hacker Tools Hardware
  69. Best Hacking Tools 2019
  70. Top Pentest Tools
  71. Hack Tools Github
  72. Growth Hacker Tools
  73. Hacker Tools Apk
  74. Hacking Tools Mac
  75. Hacking Tools For Beginners
  76. Pentest Tools Url Fuzzer
  77. Hacker Tools Software
  78. Hack Rom Tools
  79. World No 1 Hacker Software

Nenhum comentário: