Practice Hacking With Damn Vulnerable Web App


Recently we posted a series of  Tutorials on Sql Injection, Many our blog readers were asking various questions regarding it, But one question which we repeatedly got was, How do i practice SQL injection or any other web hacking techniques in a legal way ?, So we decided to write an article to let you Know about Damn Vulnerable Web App 

DVWA is great application to practice hacking DVWA is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be light weight, easy to use and full of vulnerabilities to exploit. It can be used to learn or teach the art of web application security in a legal environment.



Features
DVWA contains numerous vulnerabilities some of which are listed below
  • SQL Injection
  • XSS (Cross Site Scripting)
  • LFI (Local File Inclusion)
  • RFI (Remote File Inclusion)
  • Command Execution
  • Upload Script
  • Login Brute Force

Installation
Things You Require :-
  • You need to have XAMPP to create your own lab setup in order to practice DVWA. For further details please read our tutorial on How to install Xampp
  • You can download DVWA from Here.

For Instillation Procedure Please Follow the video


Hope this info helped you, For further doubts and clarifications please pass your comments
About the Guest Author:
This article is written by Mr Srinivas, He owns Hackinginception where he writes articles related to hacking .If your interested in writing a guest post @Hackaholic please contact me

Subscribe to Hackaholic

Enjoyed this article?
Subscribe to "Hackaholic"and get daily
updates in your inbox for free!

Related Posts Plugin for WordPress, Blogger...

lovi said on December 12, 2011 at 10:44 AM :

nice sharing....thnxxxxx

REPLY
Anonymous

Whats happening to this site...no new updates...this is not what it used to be..

REPLY

Use the form below to comment. No spam please!!!

© 101hacker | Design by Mukund edited by John
Powered by Blogger