Ethical Hacking Study Journal: DVWA Installation

Before Mid-sems, Mr. Lim told us to install DVWA.

So what is this DVWA?

DVWA stands for Damn Vulnerable Website Application. It is an application that lets people try to use ethical hacking tools for websites in a secure environment. This is good for students because it gives them a safe place to try the tools that are taught without breaking the local law.

How to install DVWA in Kali Linux?

  1. Open terminal in Kali Linux
  2. Change directory to /var/www/html using cd command
  3. Download DVWA package from github (it will be a zipfile uploaded by ethicalhack3r) using wget command
  4. Extract the file using unzip command
  5. Move content to root directory using mv command
  6. Change owner directory using chown command

Below is what I did

Step 1-3: Changing directory and downloading DVWA package

Step 4: Extracting the file

Step 5-6: Moving the content and changing owner directory

The next step would be to start services and secure MySQL installation. It will be further shown in a future post. (or further updated in this one. Let’s just see😁)

This entry was posted in Uncategorized. Bookmark the permalink.