Installing DVWA Application in Kali Linux-

Installing DVWA Application in Kali Linux-

Kali Version-
Linux kali 4.19.0-kali1-amd64 #1 SMP Debian 4.19.13-1kali1 (2019-01-03) x86_64 GNU/Linux

# cd /var/www/html
# wget https://github.com/RandomStorm/DVWA/archive/v1.9.zip && unzip v1.9.zip
# mv DVWA-1.9 /var/www/html/dvwa

Set the writing permission for execution to the folder.
# chmod -R 777 dvwa

Server Configuration-
# service mysql start
# mysql -u root -p
mysql > create database dvwa;
mysql > CREATE USER 'user'@'127.0.0.1' IDENTIFIED BY 'p@ssword';
mysql > grant all on dvwa.* to 'user'@'127.0.0.1';
mysql > flush privileges;
mysql > exit
# service mysql stop

++++++++++++++++++++++++++++++++++++++++++++++++++++
With kali MariaDB do the following-
Note, if you are using MariaDB rather than MySQL (MariaDB is default in Kali), then you can't use the database root user, you must create a new database user. To do this, connect to the database as the root user then use the following commands:

mysql> create database dvwa;
mysql> grant all on dvwa.* to dvwa@localhost identified by 'SuperSecretPassword99';
mysql> flush privileges;
mysql > exit
# service mysql stop

You will then need to update the config file, the new entries will look like this:
$_DVWA[ 'db_user' ] = 'dvwa';
$_DVWA[ 'db_password' ] = 'SuperSecretPassword99';
$_DVWA[ 'db_database' ] = 'dvwa';
+++++++++++++++++++++++++++++++++++++++++++++++++++++++
For php-gd module problem in kali linux i then logged in and installed these:
 $apt-get install vim apache2 php7.3
 $apt-get install mariadb-server mariadb-client php7.3-mysql php7.3-gd
 $apt-get install git
Add user and password of the mysql database, and the keys from below. And Keys for captcha needs to be generated from Google service, so go here , login with your Google account and copy the two keys (public and private).
# gedit /var/www/html/dvwa/config/config.inc.php

Open Below-
# gpedit /etc/php/7.3/apache2/php.ini
Jump to the line 821 and enable the allow_url_include. This is necessary to exploit the file upload vulnerability.

You’re done Your DVWA is correctly setted and can now be started.
# service apache2 stop && service mysql stop
# service apache2 restart && service mysql restart
# service apache2 start && service mysql start
# firefox http://127.0.0.1/dvwa/setup.php
Click->Create/Reset Database->login->set DVWA Security->Set Levels.


Setup-



Comments

  1. There are many blogs I have read. But when I read Your Blogs I have found such useful information, fresh content with such amazing editing everything is superb in your blog. Thank you so much for sharing this useful and informative information with us.

    online medicine delivery in ajmer

    ReplyDelete

Post a Comment

Popular posts from this blog

Polaris’ Intellect Core Banking Software Version 9.7.1- Open Redirect [CVE-2018-14931]

Stored XSS Vulnerability in Hot Scripts Clone:Script Classified Version 3.1-[CVE-2018-7650]

Stored XSS Vulnerability in Bookme Control Panel 2.0-[CVE-2018-8737]