Comments

Pages

Wednesday 12 September 2012

Install Mutillidae the Vulnerable Web App testing

Posted by at 11:51 Read our previous post
What is Mutillidae?
Mutillidae is a Vulnerable Web Application for penetration testing lab. If you want to learn about web security, I recommended to install this Application for build some pentest labs.


  1. Download Mutillidae here
  2. Extrack into web server directory (/var/www/)
    root@hatikamu# unzip LATEST-mutillidae-2.3.5.zip -d /var/www/
  3. Set permission of Mutillidae folder
    chmod -R 755 mutillidae
  4. Edit database configuration for database connection with text editor
    root@hatikamu# kate /var/www/mutillidae/classes/MySQLHandler.php
  5. Run MySQL, Start menu->Backtrack->Service->MySQL->Start Mysql
  6. Run Apache, Star menu->Backtrack->Service->HTTPD->Start HTTPD
  7. Create database for Mutillidae
    root@hatikamu# mysql -u root -p
    Welcome to MySQL
    mysql> create database owasp10;
    mysql> exit
  8. Open http://127.0.0.1/mutillidae from your firefox browser
  9. Follow the instruction for setup database installation
  10. Done, enjoy.

No comments:

Post a Comment

©2012 SECURITY is powered by Blogger - Template designed by Stramaxon - Best SEO Template