docker-vulnerable-dvwa/README.md

69 lines
3.0 KiB
Markdown
Raw Permalink Normal View History

2016-08-09 14:40:03 +00:00
# Damn Vulnerable Web Application Docker container
2020-09-06 15:31:48 +00:00
## Caution
This is a derivative of the [original project](https://github.com/opsxcq/docker-vulnerable-dvwa/).
To build your own image :
```
git clone https://git.interhacker.space/alban/docker-vulnerable-dvwa
cd docker-vulnerable-dvwa
git submodule init
git submodule update
docker build . -t dvwa:latest
```
To use the image:
```
docker run albancrommer/dvwa:latest
```
## About
2016-08-09 14:40:03 +00:00
2017-01-02 21:09:33 +00:00
Damn Vulnerable Web Application (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goal is to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web applications and to aid both students & teachers to learn about web application security in a controlled class room environment.
The aim of DVWA is to practice some of the most common web vulnerability, with various difficultly levels, with a simple straightforward interface. Please note, there are both documented and undocumented vulnerability with this software. This is intentional. You are encouraged to try and discover as many issues as possible.
2017-01-02 21:24:27 +00:00
**WARNING** This image is vulnerable to several kinds of attacks, please don't deploy it to any public servers.
2017-01-02 21:14:17 +00:00
## Run this image
To run this image you need [docker](http://docker.com) installed. Just run the command:
2020-09-06 15:31:48 +00:00
docker run --rm -it -p 80:80 albancrommer/dvwa
2017-01-02 21:14:17 +00:00
And wait until it download the image and start it, after that you can see the image running in your local machine:
2017-01-02 21:19:55 +00:00
Just click on the ```Create / Reset database``` button and it will generate any aditional configuration needed.
2017-01-02 21:28:52 +00:00
## Login with default credentials
To login you can use the following credentials:
2017-01-02 21:09:33 +00:00
2017-01-02 21:10:39 +00:00
* Username: admin
* Password: password
2017-01-02 21:09:33 +00:00
2017-01-02 21:40:24 +00:00
## Set the dificulty level
The default dificulty level is the ```impossible``` level, you can change it in ```DVWA Security``` item in the left menu.
2017-01-02 21:31:58 +00:00
## Hack and have fun !
If you are playing it in low dificulty, just to have a taste of how exploit a flaw in this app, go to ```SQL Injection``` in the left menu.
2017-01-02 21:40:03 +00:00
In the id field, add this query:
%' and 1=0 union select null, concat(user,':',password) from users #
2017-01-02 21:31:58 +00:00
There are several other ways and other vulnerabilities do exploit, go ahead, have fun !
2017-01-02 21:11:32 +00:00
## About DVWA
2017-01-02 22:07:15 +00:00
You can visit DVWA [official website](http://www.dvwa.co.uk/) and official [github repository](https://github.com/ethicalhack3r/DVWA) if you want more information.
2017-01-02 21:29:06 +00:00
## Disclaimer
2017-01-02 21:20:22 +00:00
This or previous program is for Educational purpose ONLY. Do not use it without permission. The usual disclaimer applies, especially the fact that me (opsxcq) is not liable for any damages caused by direct or indirect use of the information or functionality provided by these programs. The author or any Internet provider bears NO responsibility for content or misuse of these programs or any derivatives thereof. By using these programs you accept the fact that any damage (dataloss, system crash, system compromise, etc.) caused by the use of these programs is not opsxcq's responsibility.