Tutorial Week 8 – Lab Ethical Hacking OWASP

In this tutorial, we are going to do a small introduction about DVWA, Damn vulnerable web application coded in PHP/SQL, main goals are to be an aid for security professionals.

To install DVWA first make a cd in Kali Linux as /var/www/Html. and add the git add the git file of DVWA, start to run apache and MySQL to activate the website to the instalment of DVWA.

If there is something there need to change in settings change it until the red text become green text to activate.

You can use DVWA for sample SQL injection practise and so on.

This entry was posted in Uncategorized. Bookmark the permalink.

Leave a Reply

Your email address will not be published. Required fields are marked *