How To

Setup own PenTesting Environment (DVWA) on your Kali Linux

Setup own PenTesting Environment in your Kali Linux. Penetration game Tester now plays more than a few years ago, because the Internet is now a work of daily life and habits.

Hackers need a platform where they can attack and penetrate the system of learning ethical hacking. So, Setup own PenTesting Environment.

“How can I practice without going illegal or hurting other systems?”

How can we do it?

Just install the penetration test environment.

What are the things we need?

XAMPP Apache Server: Download
DVWA: Download

Also Read: How To Hack Facebook ID Using Phishing Attack 2017

First, download the XAMPP Apache server and install it.

After downloading let’s move that xampp….run file to desktop and follow me.!

To execute .run file type this:

 

Also Read: Marcus Hutchins (MalwareTech) Gets Bail For $30,000

 

After copying all DVWA files to directory: /opt/lampp/htdocs. It’s time to setup database and config file for DVWA.

Visitlocalhost/phpmyadmin and create a new database.

Now we have to add database information to our config file. In directory /opt/lampp/htdocs/config/ we have a file: config.inc.php.dist rename that to config.inc.phpand add database information.

After that visit: localhost / Username: admin / Password: password

As you can see we’re getting so error we have to fix it.

To fix that error locate a php.ini file and edit it. Search for: allow_url_include = Off and change to allow_url_include = On

After making that change you have to restart Apache from xampp control panel and visit localhost again and install.

When you’re done with fixing those errors you have to visit localhost/index.php and click on create DB and install from the button and your done!

 

 

To Top

Pin It on Pinterest

Share This