Difference between revisions of "SQLMap: Instalasi DVWA"

From OnnoWiki
Jump to navigation Jump to search
Line 5: Line 5:
 
  wget https://github.com/RandomStorm/DVWA/archive/v1.0.8.zip
 
  wget https://github.com/RandomStorm/DVWA/archive/v1.0.8.zip
 
  wget https://github.com/RandomStorm/DVWA/archive/master.zip
 
  wget https://github.com/RandomStorm/DVWA/archive/master.zip
 +
wget https://github.com/RandomStorm/DVWA/archive/v1.9.zip
  
 
==Instalasi Aplikasi Pendukung==
 
==Instalasi Aplikasi Pendukung==

Revision as of 09:56, 14 February 2016

DVWA (Damn Vurnelabel Web App) dapat digunakan untuk belajar SQL Injection / SQLmap untuk melakukan serangan ke Web & Database-nya

Download

wget https://github.com/RandomStorm/DVWA/archive/v1.0.8.zip
wget https://github.com/RandomStorm/DVWA/archive/master.zip
wget https://github.com/RandomStorm/DVWA/archive/v1.9.zip

Instalasi Aplikasi Pendukung

sudo apt-get install apache2 php5 php5-xmlrpc php5-mysql php5-gd php5-cli php5-curl \
mysql-client mysql-server libphp-adodb libgd2-xpm-dev \
php5-curl php-pear unzip


Extract

mkdir /var/www/html/dvwa
mv DVWA-master.zip /var/www/html
cd /var/www/html
unzip DVWA-master.zip
cd /var/www/html/DVWA-master/external/phpids/0.6/lib/IDS
chmod -Rf 777 tmp
chown -Rf nobody.nogroup tmp
chmod -Rf 777 /var/www/html/DVWA-master/hackable/uploads/

Edit konfigurasi Database

vi /var/www/html/DVWA-master/config/config.inc.php

Edit

$_DVWA = array();
$_DVWA[ 'db_server' ] = 'localhost';
$_DVWA[ 'db_database' ] = 'dvwa';
$_DVWA[ 'db_user' ] = 'root';
$_DVWA[ 'db_password' ] = 'p@ssw0rd';

Pastikan sesuai dengan password root yang ada, misalnya

$_DVWA[ 'db_password' ] = '123456';

Lakukan di shell

mysql -u root -p123456
create database dvwa;
grant ALL on root.* to dvwa@localhost;
exit

Akses ke DVWA

http://ip-server/DVWA-master/

Klik

Click here to setup the database.
Create / Reset Database


Atau ke

http://ip-server/DVWA-master/setup.php
Create / Reset Database

Login ke DVWA

username admin
password password


Referensi