Home BackTrack Create Your Own Penetration Testing Lab with DVWA

Create Your Own Penetration Testing Lab with DVWA

Create Your Own Penetration Testing Lab with DVWA :-

If you are a security professional, it ,s important for you to test your skills and tools in a legal environment. So it’s important for you to create your own penetration lab.

Today i am going to show you how to Create Your Own Penetration Testing Lab with DVWA ?

What is DVWA ?

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.

Download DVWA Now

Download XAMPP Now

You need a XMAPP Software for this lab to run a DVWA on local server.

after downloading , install XAMPP as administrator. So now start the  Apache , MySql and Filezilla services. Sometimes if any other application is using the ports , it will give you error. like my case 443 port number is used by Vmware workstation. so just disable this services with task manager.

How-To-Install-Wordpress-on-Localhost-with-Xampp

Now extract the DVWA file that you downloaded from the above mentioned link. and paste in the C:\xampp\htdocs folder.

now navigate to https://127.0.0.1/dvwa and click on the Setup option to start the setup.

after setup enter the credentials username = admin and password = password to login.

now click on the Setup option and click on the Create Database option to create your database.

now your penetration lab ready for your security application testing .

Enjoy your Penetration Testing Lab with DVWA.

Hope you like my post.Create Your Own Penetration Testing Lab with DVWA. Please Share with others.