Saturday 30 March 2013

How to create Penetration lab on Windows (DVWA)

How to create a Penetration Lab in your Computer and Practice your Hacking Skills on Website Hacking


What is Penetration Testing ?



Penetration testing is a practice of learning hacking skills against Web Applications,   Mostly White hat hackers or IT Security Team create a Penetration lab to practice their hacking tools, tricks and even to prevent hacking. Even beginner hacker also wanna learn hacking skills like SQL Injection, XSS, CSRF attack etc, this all hacking tricks require a vulnerable website to Explode the Vulnerability and to learn hacking skills.


Why to create Penetration testing lab ?

Nowadays, all beginners hackers and C | EH student wanna learn hacking skills like SQL Injection, XSS, CSRF, etc attacks, to learn this types of hacking skills learner require a vulnerable website to test their skills and prevent hacking, So by looking at this our  IT team developed a penetration testing lab  software (DVWA) which is compatible for beginners hackers and even for Internet noobs to learn latest bugs about Web application to prevent hacking or Explode the Vulnerability. 


What is DVWA ?

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and aid teachers/students to teach/learn web application security in a class room environment.  

Damn Vulnerable Web app

How to Install DVWA on Windows Platform ?

* Installing DVWA on Windows platform is very easy just follow the steps given below or watch our video on you tube just Click here


Requirements :-

Procedure to Install DVWA on Windows.

  • Install Xampp server on Windows
  • Extract all files from DVWA to desktop
  • Copy entire folder "DVWA"
  • Go to > "C:\xampp\htdocs" delete all files
  • Paste your "DVWA", that's it done.
  • If still you did n't understood or you cannot install XAMPP Server then watch out bottom video - Creating pen-test lab with XAMPP and DVWA :]




Some Screen- shots of DVWA. (Click on Every Image to Enlarge it )

  • XSS Stored Attack Vulnerability Practice 

  • CSRF attack Vulnerability

  • SQL Injection Attack Vulnerability 


  • XSS Reflected Attack Vulnerability



Video tutorial, Installing XAMPP and Creating Pen-test lab with OWASP and DVWA.


Share it & Feel free to comment :]

1 comment:

felisha green said...


If you ever want to change or up your university grades contact cybergolden hacker he'll get it done and show a proof of work done before payment. He's efficient, reliable and affordable. He can also perform all sorts of hacks including text, whatsapp, password decrypt,hack any mobile phone, Escape Bancruptcy, Delete Criminal Records and the rest

Email: cybergoldenhacker at gmail dot com