Learn Web Hacking with DVWA

hi folks. Many peoples everyday ask me old questions like How to Hack this & that ? Can you hack that for Me ? Can you teach me Hacking ?
My Answer to all of them is NO.
I can't hack for you nor I'll gonna teach you hacking until didn't get paid :P However I can only show you the path to reach the height of excellence.
To end up your curiosity regarding web hacking here I'm sharing a simple and awesome tool to test your skills. because Its difficult to test such skills due to multiple legal issues involved.
Damn Vulnerable Web Application (DVWA) is a great tool for testing your web related skills and a good point to start. DVWA is a PHP/MYSQL web application that is damn vulnerable.Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications. Frankly it can be used to teach/learn web application security.
DVWA is fully loaded with following features:
  • SQL injection
  • XSS (Cross site scripting)
  • LFI (Local File Inclusion)
  • RFI (Remote File Inclusion)
  • Command Execution
  • Login Brute Force
  • Upload Script
Go ahead and sharp your skills with this awesome tool.

Warning: Don't upload this tool on any live server as its damn vulnerable and your site may can be hacked. It is recommended to install either Wamp or Xampp server on your local host and test your skills with virtual servers to avoid any risk.


If you like this post then you can buy me a drink :P
Previous
Next Post »