Wednesday, April 16, 2014

LEARN WEBSITE HACKING AND SECURITY WITH DVWA TOOLS

Lots of readers often ask me How can I be good at website hacking and web application security, The thing is that even if you have an idea of how some popular website application attack work but still you need a safe environment to practice what you have learned because you are not allowed to access any website even for testing purposes unless and until you are not authorized to do that, This is where Damn vulnerable web app(DVWA) comes into play
Basically Damn vulnerable web app(DVWA) PHP/MySQL web app which is Damn vulnerable, DVWA web app allows you to learn and practice web application attacks in a safe environment, It’s latest version is DVWA 1.7.
Vulnerabilities
  • SQL Injection
  • XSS (Cross Site Scripting)
  • LFI (Local File Inclusion)
  • RFI (Remote File Inclusion)
  • Command Execution
  • Upload Script
  • Login Brute Force
  • Blind SQL Injection 
And much more.
Official warning
It should come as no shock..but this application is damn vulnerable! Do not upload it to your hosting provider’s public html folder or any working web server as it will be hacked. It’s recommend that you download and install XAMP onto a local machine inside your LAN which is used solely for testing.

1 comment:

  1. Hello do you need to hack a Gmail account? i know of someone who can help.
    Mr James .I saw a review about him and I needed help hacking my Wifes Gmail account so i contacted him and he said he was going to help me.I gave him the information he required about my Wife’s account and afterwards i received all my wifes Gmail messages activity linked directly to me. He was reliable and trustworthy i just want to say thank you. If you need help you can contact him via Email(Worldcyberhackers@gmail.com) 
or whatsApp : +12678773020

    ReplyDelete