微信公众号搜"智元新知"关注
微信扫一扫可直接关注哦!

dvwa 安装

dvwa 安装

yum install -y Nginx PHP-fpm PHP-MysqL PHP-gd
systemctl start Nginx.service PHP-fpm.service
systemctl enable Nginx.service PHP-fpm.service 
---------------------
yum remove mariadb-libs-5.5.60-1.el7_5.x86_64 -y
rpm -qa |grep mariadb
yum install mariadb-server -y
systemctl start mariadb
systemctl enable mariadb
MysqL_secure_installation
回车
n
y
y
y
y
MysqL
create database Nginx_1;
grant all privileges on Nginx_1.* to Nginx_1@localhost identified by '123456';
----------------------------------
wget https://github.com/ethicalhack3r/DVWA/archive/master.zip
cd /usr/share/Nginx/html/DVWA/config
cp config.inc.PHP.dist config.inc.PHP
vim config.inc.PHP
    $_DVWA[ 'db_server' ]   = '127.0.0.1';
    $_DVWA[ 'db_database' ] = 'Nginx_1';
    $_DVWA[ 'db_user' ]     = 'Nginx_1';
    $_DVWA[ 'db_password' ] = '123456';
29行、30行 替换
    $_DVWA[ 'recaptcha_public_key' ]  = '6LdJJlUUAAAAAH1Q6cTpZRQ2Ah8VpyzhnffD0mBb';
    $_DVWA[ 'recaptcha_private_key' ] = '6LdJJlUUAAAAAM2a3HrgzLczqdYp4g05EqDs-W4K';
chmod -R +777 /usr/share/Nginx/html/DVWA/hackable/uploads/
chmod -R +777 /usr/share/Nginx/html/DVWA/external/PHPids/0.6/lib/IDS/tmp
chmod -R +777 /usr/share/Nginx/html/DVWA/config
sed -i 's/allow_url_include = Off/allow_url_include = On/g' /etc/PHP.ini
systemctl restart Nginx.service PHP-fpm.service mariadb.service 
访问:ip/DVWA
DVWA 的认登陆帐号是 admin 密码是 password

dvwa一键安装

wget -c http://soft.vpser.net/lnmp/lnmp1.4.tar.gz && tar zxf lnmp1.4.tar.gz && cd lnmp1.4 && ./install.sh lamp
--------------------------
cd /home/wwwroot/default/
wget https://github.com/ethicalhack3r/DVWA/archive/master.zip
unzip master.zip
mv DVWA-master/ DVWA
cd /home/wwwroot/default/DVWA/config
cp config.inc.PHP.dist config.inc.PHP
sed -i 's/p@ssw0rd/123456/g' config.inc.PHP.dist 
将 $_DVWA[ 'db_password' ] = 'p@ssw0rd'; 这行的密码修改为我们的 MysqL 使用的认密码
29行、30行 替换
$_DVWA[ 'recaptcha_public_key' ]  = '6LdJJlUUAAAAAH1Q6cTpZRQ2Ah8VpyzhnffD0mBb';
$_DVWA[ 'recaptcha_private_key' ] = '6LdJJlUUAAAAAM2a3HrgzLczqdYp4g05EqDs-W4K';
chmod -R +w /home/wwwroot/default/DVWA/hackable/uploads/
chmod -R +w /home/wwwroot/default/DVWA/external/PHPids/0.6/lib/IDS/tmp
chmod -R +w /home/wwwroot/default/DVWA/config
sed -i 's/allow_url_include = Off/allow_url_include = On/g' /usr/local/PHP/etc/PHP.ini
systemctl restart Nginx.service PHP-fpm.service mariadb.service 
访问:ip/DVWA

版权声明:本文内容由互联网用户自发贡献,该文观点与技术仅代表作者本人。本站仅提供信息存储空间服务,不拥有所有权,不承担相关法律责任。如发现本站有涉嫌侵权/违法违规的内容, 请发送邮件至 dio@foxmail.com 举报,一经查实,本站将立刻删除。

相关推荐