Subscribe For Free Updates!

We'll not spam mate! We promise.

Saturday 21 September 2013

Set up your own Lab for practicing SQL injection and XSS : Ethical Hacking



I hope you learned about the Sql injection and XSS from BTS.  But you may curious to practice
the SQLi and XSS attacks. we know that doing the attack on third-party website is crime.  So how
 can we do the practice? Here is the solution for you friends. Why shouldn't set up your own web
 application ? Yes, you can setup your own Pen Testing lab for practicing the XSS and SQLi
vulnerabilities.

When i surf in the internet, i come to know about the  "Damn Vulnerable Web App (DVWA)".
  It is one of web application that used for practicing your Ethical hacking/Pen Testing skills in legal
way.


Download this web Application from here:
Download Now

For Installing the this application, you will need XAMPP server.

The installation procedure :



Using this application , you can also practice:

  • LFI /RFI (File Inclusion methods)
  • Command Execution
  • Upload Script
  • Login Brute Force
if you have any doubts, check their wiki page or comment here.

Socialize This Post
SOCIALIZE IT →
FOLLOW →
SHARE IT →

4 comments:

  1. hey i install dvwa and xammp too but whenever i tried to access dvwa using loop address in address bar its not working...please help..

    ReplyDelete
  2. you must laugh http://127.0.0.1 or you can configure at localhost but before you laugh look for all appllications using port 80 be closed . that is either if you have skype you must close it

    ReplyDelete
  3. Good morning!
    Am From Nigeria,i love hacking and cracking though am a beginner..

    Please i need Internet Service Provider MB/GB hacking ebook..
    Please forward it to my mail:
    gifted887@gmail.com

    Thanks!

    ReplyDelete
  4. search ebooks on this blog i hve some awesome ebooks regarding to that

    ReplyDelete